uting program 7: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f00006cd000), 0x0, 0x0) pivot_root(&(0x7f0000309000)='./file0\x00', &(0x7f0000002ff8)='./file0\x00') pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 21:49:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:22 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)='v', 0x1}], 0x1, &(0x7f0000002c80)=[{0x10}, {0x18, 0x84, 0x7, 'Y'}], 0x28}, 0x0) 21:49:22 executing program 1: r0 = memfd_create(&(0x7f0000a32ff6)='/dev/ptmx\x00', 0x2) ftruncate(r0, 0xffff) fcntl$addseals(r0, 0x409, 0xf) ftruncate(r0, 0x0) 21:49:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)="2e7066696c65302c66696c65308c", 0x0) 21:49:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr(aes-aesni))\x00'}, 0x58) close(r1) 21:49:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) 21:49:22 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)='v', 0x1}], 0x1, &(0x7f0000002c80)=[{0x10}, {0x18, 0x84, 0x7, 'Y'}], 0x28}, 0x0) 21:49:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8402}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c}, 0x24}, 0x1}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890b, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) close(r2) close(r1) 21:49:22 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000340)={{0x7}}) [ 131.990356] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000ff0) [ 131.997609] FAT-fs (loop4): Filesystem has been set read-only 21:49:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)="2e7066696c65302c66696c65308c", 0x0) 21:49:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) [ 132.225698] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000ff0) [ 132.232863] FAT-fs (loop4): Filesystem has been set read-only 21:49:23 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)='v', 0x1}], 0x1, &(0x7f0000002c80)=[{0x10}, {0x18, 0x84, 0x7, 'Y'}], 0x28}, 0x0) 21:49:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) 21:49:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) 21:49:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x28020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 21:49:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) 21:49:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:23 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)='v', 0x1}], 0x1, &(0x7f0000002c80)=[{0x10}, {0x18, 0x84, 0x7, 'Y'}], 0x28}, 0x0) 21:49:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) 21:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8402}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c}, 0x24}, 0x1}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890b, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) close(r2) close(r1) 21:49:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) 21:49:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) 21:49:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 21:49:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x28020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 21:49:24 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0011000100f5fe000200000000078a151f7508980a003900", 0x27) 21:49:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x6) 21:49:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 21:49:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x28020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 21:49:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:24 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0011000100f5fe000200000000078a151f7508980a003900", 0x27) 21:49:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x6) 21:49:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8402}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c}, 0x24}, 0x1}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890b, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) close(r2) close(r1) 21:49:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) 21:49:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x28020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) 21:49:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 21:49:24 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0011000100f5fe000200000000078a151f7508980a003900", 0x27) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x6) 21:49:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x6) 21:49:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000600)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) 21:49:24 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 21:49:25 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0011000100f5fe000200000000078a151f7508980a003900", 0x27) 21:49:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x29) 21:49:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8402}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c}, 0x24}, 0x1}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890b, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) close(r2) close(r1) 21:49:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 21:49:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 21:49:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x29) 21:49:25 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"f92e88af048ee25eba0df7e9c329d3e9"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r1, 0x2}}, 0x18) 21:49:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x29) 21:49:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 21:49:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x64, 0x2}, [{}]}, 0x3d8) 21:49:26 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:26 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6669000000000bfe"], 0x1) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 21:49:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 21:49:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x29) 21:49:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 21:49:26 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x7b9, &(0x7f0000000480)) 21:49:26 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 21:49:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x7) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x0, @fd}]}]}, 0x24c}, 0x1}, 0x0) 21:49:26 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6669000000000bfe"], 0x1) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 21:49:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x400000b7, 0x1]}) 21:49:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 21:49:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1}, 0x0) 21:49:26 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@usrjquota_file='usrjquota=s/z', 0x2c}]}) 21:49:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x7) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x0, @fd}]}]}, 0x24c}, 0x1}, 0x0) 21:49:26 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6669000000000bfe"], 0x1) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) [ 135.835835] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 135.871906] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 135.937968] REISERFS warning (device loop2): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. [ 136.002198] REISERFS warning (device loop2): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 21:49:27 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0x4}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:49:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 21:49:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x400000b7, 0x1]}) 21:49:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1}, 0x0) 21:49:27 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6669000000000bfe"], 0x1) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 21:49:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x7) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x0, @fd}]}]}, 0x24c}, 0x1}, 0x0) 21:49:27 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@usrjquota_file='usrjquota=s/z', 0x2c}]}) 21:49:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 21:49:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x400000b7, 0x1]}) 21:49:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)="ff") 21:49:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x7) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x0, @fd}]}]}, 0x24c}, 0x1}, 0x0) 21:49:27 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) [ 136.532649] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 136.565152] REISERFS warning (device loop2): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 21:49:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x400000b7, 0x1]}) 21:49:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 21:49:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)="ff") 21:49:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1}, 0x0) [ 136.764457] netlink: 'syz-executor1': attribute type 2 has an invalid length. 21:49:28 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x9, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1}, 0x0) 21:49:28 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000020affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:49:28 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@usrjquota_file='usrjquota=s/z', 0x2c}]}) 21:49:28 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 21:49:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)="ff") 21:49:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x101, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1}, 0x0) 21:49:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) io_setup(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) [ 137.116859] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. [ 137.116961] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 137.155575] REISERFS warning (device loop2): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 21:49:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)="ff") 21:49:28 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000020affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:49:28 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@usrjquota_file='usrjquota=s/z', 0x2c}]}) 21:49:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) io_setup(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 21:49:28 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 21:49:28 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x9, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1}, 0x0) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 21:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0xfffffffffffffffe, {0x2, 0x0, @loopback=0x7f000001}, 'veth1_to_bond\x00'}) 21:49:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 137.348762] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. [ 137.394066] REISERFS warning (device loop2): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 21:49:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) io_setup(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 21:49:28 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 21:49:28 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000020affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:49:28 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x9, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1}, 0x0) 21:49:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0xfffffffffffffffe, {0x2, 0x0, @loopback=0x7f000001}, 'veth1_to_bond\x00'}) [ 137.593747] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 21:49:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 21:49:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) io_setup(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 21:49:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f00000037c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0xf00}], 0x1, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 21:49:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:49:28 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x9, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1}, 0x0) 21:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0xfffffffffffffffe, {0x2, 0x0, @loopback=0x7f000001}, 'veth1_to_bond\x00'}) 21:49:28 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000020affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:49:28 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 21:49:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f00000037c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0xf00}], 0x1, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 21:49:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) 21:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0xfffffffffffffffe, {0x2, 0x0, @loopback=0x7f000001}, 'veth1_to_bond\x00'}) [ 137.848522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 21:49:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:49:28 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000100), 0x0) 21:49:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 21:49:28 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x38]}, 0x1) 21:49:28 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:49:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f00000037c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0xf00}], 0x1, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 21:49:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authencesn(sha256-avx2,xts-serpent-avx2))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x19) 21:49:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) 21:49:29 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000100), 0x0) 21:49:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080)="b5", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 21:49:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 21:49:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:49:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f00000037c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0xf00}], 0x1, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 21:49:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) 21:49:29 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:29 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000100), 0x0) 21:49:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080)="b5", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 21:49:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 21:49:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:49:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) 21:49:29 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:29 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000100), 0x0) 21:49:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authencesn(sha256-avx2,xts-serpent-avx2))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x19) 21:49:29 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 21:49:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080)="b5", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 21:49:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:49:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) 21:49:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b99cc654c8c5ef17420015"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x2ed) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080)="b5", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 21:49:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000003b4800004000000000000000800000000000000081000000000000008200000007000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000180)) 21:49:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authencesn(sha256-avx2,xts-serpent-avx2))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x19) 21:49:29 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:29 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="baf80c66b8f478a08b66efbafc0cecb829008ec0baf80c66b8087daf8466efbafc0c66edf3ab0f09baa00066b872f7000066efba4300ec66b9300300000f323d6d1df265360f01df", 0x48}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 21:49:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 21:49:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) open$dir(&(0x7f0000000040)='./file0\x00', 0xfc884903efcd411a, 0x0) 21:49:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authencesn(sha256-avx2,xts-serpent-avx2))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x19) [ 138.919151] XFS (loop4): Mounting V4 Filesystem 21:49:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0x800000) [ 138.953440] attempt to access beyond end of device [ 138.958499] loop4: rw=4096, want=2036888240641, limit=264192 21:49:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b99cc654c8c5ef17420015"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x2ed) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:29 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 139.010056] XFS (loop4): metadata I/O error in "xlog_bread_noalign" at daddr 0x1da40000200 len 1 error 5 [ 139.019834] XFS (loop4): empty log check failed [ 139.024581] XFS (loop4): log mount/recovery failed: error -5 21:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="baf80c66b8f478a08b66efbafc0cecb829008ec0baf80c66b8087daf8466efbafc0c66edf3ab0f09baa00066b872f7000066efba4300ec66b9300300000f323d6d1df265360f01df", 0x48}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 21:49:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) open$dir(&(0x7f0000000040)='./file0\x00', 0xfc884903efcd411a, 0x0) 21:49:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0x800000) [ 139.131858] XFS (loop4): log mount failed 21:49:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) [ 139.298007] XFS (loop4): Mounting V4 Filesystem [ 139.317867] attempt to access beyond end of device [ 139.322936] loop4: rw=4096, want=2036888240641, limit=264192 [ 139.339180] XFS (loop4): metadata I/O error in "xlog_bread_noalign" at daddr 0x1da40000200 len 1 error 5 [ 139.348903] XFS (loop4): empty log check failed [ 139.353595] XFS (loop4): log mount/recovery failed: error -5 21:49:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000003b4800004000000000000000800000000000000081000000000000008200000007000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000180)) 21:49:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b99cc654c8c5ef17420015"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x2ed) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0x800000) 21:49:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='q'], 0x1) recvmsg(r2, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:49:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) open$dir(&(0x7f0000000040)='./file0\x00', 0xfc884903efcd411a, 0x0) 21:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="baf80c66b8f478a08b66efbafc0cecb829008ec0baf80c66b8087daf8466efbafc0c66edf3ab0f09baa00066b872f7000066efba4300ec66b9300300000f323d6d1df265360f01df", 0x48}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 21:49:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) [ 139.397369] XFS (loop4): log mount failed 21:49:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0x800000) 21:49:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) open$dir(&(0x7f0000000040)='./file0\x00', 0xfc884903efcd411a, 0x0) 21:49:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 21:49:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='q'], 0x1) recvmsg(r2, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:49:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b99cc654c8c5ef17420015"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x2ed) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 139.591863] XFS (loop4): Mounting V4 Filesystem 21:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000001c0)="baf80c66b8f478a08b66efbafc0cecb829008ec0baf80c66b8087daf8466efbafc0c66edf3ab0f09baa00066b872f7000066efba4300ec66b9300300000f323d6d1df265360f01df", 0x48}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 21:49:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 139.613209] attempt to access beyond end of device [ 139.618276] loop4: rw=4096, want=2036888240641, limit=264192 [ 139.684741] XFS (loop4): metadata I/O error in "xlog_bread_noalign" at daddr 0x1da40000200 len 1 error 5 [ 139.694549] XFS (loop4): empty log check failed [ 139.699303] XFS (loop4): log mount/recovery failed: error -5 [ 139.733536] XFS (loop4): log mount failed 21:49:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000003b4800004000000000000000800000000000000081000000000000008200000007000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000180)) 21:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0xfff5, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0xbb09, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 21:49:30 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {{0x0, 0x2710}}], 0x2a3) 21:49:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='q'], 0x1) recvmsg(r2, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:49:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) 21:49:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) set_robust_list(&(0x7f0000000280)={&(0x7f0000000200)={&(0x7f00000000c0)}}, 0x18) semctl$IPC_RMID(0x0, 0x0, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000600)={0x0, &(0x7f00000005c0)}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 21:49:30 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:30 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 21:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0xfff5, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0xbb09, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 21:49:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) 21:49:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) [ 140.099247] XFS (loop4): Mounting V4 Filesystem 21:49:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='q'], 0x1) recvmsg(r2, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:49:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="113d3e66a95f7e32e4bb4b7705229b2d346e243578d5cd6700664caddf439565c0cf938cb31c71598fbc2821048dedcbaf3e135ed226d84173f80c94a63d7d24070182f2d0ea4d85721c70d2287c927f8f49fee9778959eda30abfd285f762ffdb3d5845663bb567fb180773ff6f1ff41a59b24afd8715afdb2bfb48e447bb015416fbc083da35a15bf6fcfd22c4350758e40d00eed680f7e83c5a2294e98a6719ea5e757f3c3141810ba2fbf3ec5ca65546704f6529ce7905301f3cc311c92657f5e80d3322fad64938d2b59add4907941ec08f84effe0938713e84d4daa78f1d111931bd70ce28e742ab512e1f7f7dcec44caf29628a5114b8a943c98fc853627c1b9cbd610f0ba4dfadc692eba98274d4e590bf98b3c4d918dc9f64a88844a055dfc4f025efaa35babefb692fb1cda64d703a428d78e07e57125ee1132b62ca0c8745a6e052d7b9c4f5ffa23716a05899f26078af4c2d575fa7b2f3e9e62a2a603ff87c7b51f6fcb88b05ccb35ecadc4a84085b19fb2df06f7388e192df771f1e39c9568221c91f89307ebcfbeda33027fd78262340b38e737eb9cf0398ccaf94a3531907678717281172f5d1d92593fca765d8b29ec476507858bd6c41041f1642498bcb3b925ab2bc7d8df5a5ea2a74e6c4b44858ae892295c7a723f1a5c80c81ec8c8036e5805211e012f4ea5ccd52690e1288a77c6c95f1b4749909eaea7cb00a595ced25955ffb600b89b294a6168fa48dcf05e5aff348d05878fb36cda94aa0051bd22edea67d0ccb60310c82e46bbb08840a8412914fa066a51df4b9438129f9fdd991214c58180cf5215dee102e06c973b9a106b485ae8aa80b27dd97009bc0f6e131e8a2d6add58f171a994f96b8cd4ae3525d49656a4961181e996fd63825cc738aea19917715ce5d8fb6337d0cef2fc394c22c1ed6bb3a1ff5a5b31ace6273a8b3cffe46a63561832716ad7d1add73f50a91d7fb966958d1b462eb420da18e1a9adc7ec477c7dd605b5dd1613fd1a07b17bd56faa1c549f6f90126346a9ee9eab3a58620b88cdc2a4a89d60d70c20d781e21da75a5ca9c5c03472bc7e94a44ca29880f91e4a1d0405f305bcb153327d5f256b49cbf72d4af09898e23c2c787a54f1d81a9e2ada17f8f558e39ce9004240a9f1d2a52e673ef4e1d9b15282cd7adf2c6bee27ec0e622ebb905f3aa8b844eee49cb8f22a7d54883d90aaceb67d87f5d81b37a1799342a7ffcc327bf3473bbbb4ac5423a555dd3b770791387ddbdf5190c1c44cf9afa2ebf6c0aaa18c69dadf1e2fc77728b4030279b3d7923ec41067d58b72cc00ed2da788e9714927dafa1001277b139901c8cae8756a6fa962f6af1c31dddc74ac722adfee7f49d269cbb0a094f07a609a754807a979ab8c2f36a9ba0eed4b79cb3ec2721fe9e5b8ddf9c7826233fefbb24a9dade2d2a26772a949047324c6b77a3c2efffef91a09be908407900674f51e2d55f7573a456e16fba30a413322ab418bfda7e7052d70b1f362e72b34950069f46489cd67ac54fc6eaa45db1fe3c46d0d0bca186a927b1d4541988b8725618cad10d68690f4d0779aae34e452b9aab5a69ef9968af3abb6dbd2e51c984d28f956bf72946642dda06a19a61c8d10e9b8769569bdc341c0be84108aa5cbcaa74b7eee703ed33a316a02fcf3e3a148467ac9e1f37ca434297a5e20d31dd65b76819f9b80f8f33d4885fe089a2e92486c9a73625fd1e0e73447a81c73a2988262863e6bc1dd520196a9a27a6249bc71d7467360bb3f7a389e785872cc8bec490f1bca891db3bcd01cf36936c766cca75513f4bbf885c47079a6c35266742c9b5c3495725db41fc322eb583e4bf3e782e2cb13e3330d7b376f75c8777869fb4f873ab11c000b3daf1c1f5d2dbb5926bd52d31e9d01fa9463dd3c8e40b7fd256c8d9a2d417e86970f46c7bfddc291a9c142758290268347f4375dd6c0198eb049e6f5b63f37dbd2b76c160bcdbaffaac31740f25c0866215f431ff1041b78c1ab7818bd687f1b10461f3b8da08c68cdb7d9197a3a7ecf798bf28648e799acd5cbc5ab0307729e4b5ab1b160264c1acf5ffeb9298f57b364f6748441a2b4ee5247ae49c5fa79e11a5eb313a938ee37ef82220572352c6c7eee7b7188c09a39c0d535ea58ed2482c1b8fcbee02e0e4f47fd262cc343729f0cd4ab07036a5e328a65b91ddedd3162e56de37045ef843440a147de6f6560dcfdf23cfeac08d34c6e481d68132b8cacb8f756962f827655a5650ab5fd332bf9f0e68d15e6df9fff48227fad60bc8fd49d0be6767582b3ecc3dce6c9c92d40679090bde74bb77dd9069eef6fcb79f750d8a61b32f0d1114cb15b8b62e35e163d0953695f78f2f8ff84bb3d0bb58c196002864ba1ca36df2b5c860885148770e9bd9b63547d162c039e3f44762a50c11fc449f38d248ddbec6670816c4a0cae0d81e7018d944542d457f8494568ac13bdf632a6eeade7cf320f3bf024ef3fb83d32db0d472423eeb9f296dda0f3e2640f96a0487e7e7ca44b8207500fcc4c69c8c6fb235adfb34be4aabe7ec5b8444c65dc456aa91f9d98f08ae7003c802eaf124a29b59b9cb9922cb6a337863a2142c2de94abdf691e428fce359e80c8de5b06e5476faf18fc0e62aeb470c54f1ae6e8ca0dd9e64cae466ca6ad3674696932445516a2b9d8dbf6e08810117c4c16d1603ac38c162597bb555bf969f342fe876288482bd3aa693b0c8c48863c8ee36953ec2562c67d344c2fbce78e5ba8b776bdd3dfb2c9e272340497ea2035d6930e07e8f45313324fb7d5d4d0a4c70640e40903fb97da4d3e1c8c265d66379b71d880b4ee0d1d5b5f44fda77f394b916102451d395297f2b95080dd8744ad8d5e4ac88342168ae7b09cbc71dba057eb72b1dd8b9936916608197a1747b263174edab52388bc83811bce1b34997798551007b15c40d9ac4bc48beb382920d6270a1fb9610d3d6ed47ae181aee8b8a9bb568db1a14a16249003481365042fe77dfd512cbfe1f64fdd273b465fd4d14418b1b9e3bd7504ed509ae0c0d26fcb15419adc27b24886f8a96d104781cffe70e1acf3df5267b2281ef8e419ad79518d1edfab3059dede5b5620cee06186fe836fbadd5a3a693b49a60d3394422c84ff18288c13b9ca46285ca66ef7d17ea3e95316faaea8a6ebaedaa028be64b4407040fd91ccbf1f3e88ab5e8acdd7b1c05995b1bee1d42e4d7610444ed9a8e47aeed7bad114cb58db1cdec1d4bd06e60c69350e37f863f6a693a113c43aebb641daa8ac8276278f165b2f31e48ffaa8a3fc6fb54c5cac350640d8c3f026038deed04478de0df3f33f77840af68b17385e0005df4742847e446182b334e4188c99bc8c2f662461f9c88491445eca2ab503ec23e7c62827e33cd5f3290bd604de9a999865178639281e247af99b6bb7d29c4b33e0bd164167d413a24b89d6fab9562892246fc2740e472b366188a25f3c0a2a5b79e68087b98de74764936d94e25c4dae5693a758145f77f7ec79ea4188a0ee684a7ce12a6c841f044386e717e2eae0003487257224cd0136860584a7deb7937ec8602a04daf2d8e1e66b07066dee4f3d0f15ab1746e4baba5c63fbb1373023a65e78b4e48e22cd9f02d67c97372be2fc330620fcb709e8d358f9991b907d481b9ca58671bf5963993bce1add60d04f7e4835f14aa95261901db1a7954cd9804156bdeb37568b2220e48bd4026be5db6e40a7ca94aaf93c122f7fa6bfc8d4752f3e0ce1bd988b2e9cbabe7601dd181b2b0eacf9a0d466bdf1c134407f7c76efa9901673d702c469e906d4d394d8a8b34553aa2e237ec6a89e93cd28cfa353118f2fd6111c8a22e73e8e84edb67f138817bca696628df96b1e82aaf332763674ff584a511c6cf1a012d8bd4c4a0c9de28934722f29b1553d7c249b08b70663dc9cf403d99d245cec0a1aafa2fe095bd6731a08b9f8d3365909a0d6dc9e04e15dfa1a69400442808ac7fdf0b6284626484c3262328f3aa67f640dfaa7eb3b207f09e6e1bed7e855d4890c075e5d5c00ce45bd5954a5b037f4c213f995cc9dba76013d2a1a2f882f62a5dee76a9c103ba14b226b8934126359f4059192ca1ec51ad9a6490bb14b3eaa5fe65a5b5d01938d21a1b42470d3f3aa60814aa91ea5d977d0776b493eb7254f81f1e747de5e5cbb68779e0a67068a5864ef91fc0be2e8ae928c963e9c77e0596bd387e5b5596fef30e554480ae51ec42b9d48afa2ba6b476fedd4ce79af53fc841a68bfc1dd0fceda16ee73792a817ca9ae44651ed647d1d3365ab3970dc5077905fb85c20d2f05f10cc677d7e45f835d92ccfedf0823b740599a806386ca8dbd9d1e7bbefa428fa49dc1b16463ca887731d8324ec9349e92b9138c9f1359bac2eae5029ad62b30a3811c53d394e99c6a8e80bf3d04ff7f96a5d75e3fa88929eb2d2afff3baecf77516d831510442e9cf19daa891cc33d1ffb3e7400766e0026cca7238d9e601c15defc745c2cb2401f3497f75fbda49bf19c73835e3ca479cd62e9c1819fef557b00678a5e28118c55d33a98c94b7ee9e021652d550f228ab4cf0c3a467f1ce56ff4a572ad995a40288db7a47be99ce8f2d4dd711d09603ab8eea035a7cbad596460cd775a2e05d55cdc86ad82c38cca96ee08ac5864d847a837e81d94db7999d258d547e326da663ab463ebb39252ebe25d71de3020adb9e11d280737df2804b63f6e00d0e6ce1d900688050e1f56f31e7eeeede2e5613dd51248e224eecbbbdc304e84d4df450d5df5df3ac08fea2b824b76ab9882070f3a70a318ec888db62999f5fd03165f192dab1f9c904e508e711de66ec83d18f1ad7cfcff2eec814801461e6667abde6440057626d740a650bb83f9eaf2e18afad0e0aa7ccd20ca89f7c732bede62bcf09b0dfb468b5c464f684ea10983e11f3be94449e359cc05929b07d9f96f7c44c1cb0ee938dc33d1ca7fd38561876083003e8e336d7494216f030d16247e5d430642cc99312005632a60da156062cc83fdf57a500493678f425110cfae1cc0095f95a157a8dcc36662c29cbbbf0e612b71237332be40499046f938a1f18c810cf072b6a72233dd939e02938b569ac626975f37918522de1b43948d6625808afd2bd8ba5999cf886ce8ef42dc87f4b130bc9dbdad3b5b937f4a3b4fb3f329dd7b3de8673f91086ec402bbc341fc366fbf3bf2ff92db8b34774ad74d39fcb504e59f65cb0020ebc1356b74927ee8589c468a93ef56a0d339f3b188cc483723407a50a3b9ec9d4d1c18c3f3553c16b866f55aa26dbdfb81392bbda0d6d2b619c70fbc2d86eed3001d0a258dd97bda6fdd7d6b8d723177d63c4fe6a97b47e18d39a1a335d685922a1930130b7790756022d611682c8e1ad00f5adf2bc76574897358d8d12f131a4f12517064b63e24bd3f4bbe2fa1dc9d28f9a8d557680f685969a154ffdb17ada7dd32821ad7a9bffaecbcc4de12ec4feee036f8ffd00be585a09b8273e6e51448afa8b2329c39be8958d2a563c0d8ed7548223f40c589bfadcf176a7000a860cdad7e62a7ad2de314d7965c5a106f767030727a412ac312e3058d4f427b04a0fae12896c9c53a1be11642bbb2adad240eb67c129cc21753c79daaa480732a1730be6576fcfe78e1b92b4fb5c047d1d826dbd3415ce9533f2d18802205c2094d49d1c79ddb86459bf432b9bc3829861cbf82660b6bab40e3854d42bd70049808b77d8c0a6aa26639c218337283e05252b2f4a227da3e36"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) [ 140.128554] attempt to access beyond end of device [ 140.133607] loop4: rw=4096, want=2036888240641, limit=264192 21:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0xfff5, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0xbb09, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) [ 140.173230] XFS (loop4): metadata I/O error in "xlog_bread_noalign" at daddr 0x1da40000200 len 1 error 5 [ 140.183008] XFS (loop4): empty log check failed [ 140.187851] XFS (loop4): log mount/recovery failed: error -5 [ 140.268989] XFS (loop4): log mount failed 21:49:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000003b4800004000000000000000800000000000000081000000000000008200000007000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000180)) 21:49:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) 21:49:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) 21:49:31 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 21:49:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 21:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0xfff5, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0xbb09, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) [ 140.540882] XFS (loop4): Mounting V4 Filesystem [ 140.558168] attempt to access beyond end of device [ 140.563261] loop4: rw=4096, want=2036888240641, limit=264192 [ 140.569293] XFS (loop4): metadata I/O error in "xlog_bread_noalign" at daddr 0x1da40000200 len 1 error 5 [ 140.579082] XFS (loop4): empty log check failed [ 140.583848] XFS (loop4): log mount/recovery failed: error -5 [ 140.590629] XFS (loop4): log mount failed 21:49:31 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:31 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 21:49:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) 21:49:31 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 21:49:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) close(r1) 21:49:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 21:49:31 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:31 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/188, 0xffffffff00000018) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) close(r0) 21:49:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xf}}) 21:49:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) ioctl$TCSETSF(r1, 0xc0045405, &(0x7f0000000000)) 21:49:32 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xf}}) 21:49:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r4 = memfd_create(&(0x7f0000000000)='+\x00', 0x2) fstat(r3, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000140)="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"}) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 21:49:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) ioctl$TCSETSF(r1, 0xc0045405, &(0x7f0000000000)) 21:49:32 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xf}}) 21:49:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) ioctl$TCSETSF(r1, 0xc0045405, &(0x7f0000000000)) 21:49:32 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:32 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:32 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/188, 0xffffffff00000018) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) close(r0) 21:49:32 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)) 21:49:32 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) ioctl$TCSETSF(r1, 0xc0045405, &(0x7f0000000000)) 21:49:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xf}}) 21:49:32 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)) 21:49:33 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:33 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:33 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:33 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)) 21:49:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f00000000c0)={0x2}) 21:49:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f00000000c0)={0x2}) 21:49:33 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)) 21:49:33 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:49:33 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xb9, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x10000004e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 21:49:33 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/188, 0xffffffff00000018) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) close(r0) 21:49:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 21:49:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f00000000c0)={0x2}) 21:49:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000040)=0x8) 21:49:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}, [], {0x95}}, &(0x7f0000006000)='syzkaller\x00', 0x6, 0x1000, &(0x7f000000d000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000000f000)={0xffffffffffffffff, 0x0, 0x0, 0x9d, &(0x7f0000011f5e), &(0x7f000000ff63)=""/157}, 0x28) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000012ff0)={r0, 0x50, &(0x7f000000f000)}, 0x10) dup(0xffffffffffffffff) 21:49:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000040)=0x8) 21:49:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}, [], {0x95}}, &(0x7f0000006000)='syzkaller\x00', 0x6, 0x1000, &(0x7f000000d000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000000f000)={0xffffffffffffffff, 0x0, 0x0, 0x9d, &(0x7f0000011f5e), &(0x7f000000ff63)=""/157}, 0x28) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000012ff0)={r0, 0x50, &(0x7f000000f000)}, 0x10) dup(0xffffffffffffffff) 21:49:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f00000000c0)={0x2}) 21:49:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 21:49:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000040)=0x8) 21:49:34 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) 21:49:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x10) 21:49:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}, [], {0x95}}, &(0x7f0000006000)='syzkaller\x00', 0x6, 0x1000, &(0x7f000000d000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000000f000)={0xffffffffffffffff, 0x0, 0x0, 0x9d, &(0x7f0000011f5e), &(0x7f000000ff63)=""/157}, 0x28) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000012ff0)={r0, 0x50, &(0x7f000000f000)}, 0x10) dup(0xffffffffffffffff) 21:49:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}, [], {0x95}}, &(0x7f0000006000)='syzkaller\x00', 0x6, 0x1000, &(0x7f000000d000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000000f000)={0xffffffffffffffff, 0x0, 0x0, 0x9d, &(0x7f0000011f5e), &(0x7f000000ff63)=""/157}, 0x28) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000012ff0)={r0, 0x50, &(0x7f000000f000)}, 0x10) dup(0xffffffffffffffff) 21:49:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000040)=0x8) 21:49:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 21:49:34 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/188, 0xffffffff00000018) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) close(r0) 21:49:34 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) 21:49:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x10) 21:49:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="1bd45006000000d1240970") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0xb, 0x0) 21:49:34 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 21:49:35 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) [ 144.018225] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 144.035933] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.102071] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 21:49:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x10) 21:49:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 21:49:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 21:49:35 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) 21:49:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="1bd45006000000d1240970") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0xb, 0x0) 21:49:35 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) [ 144.508596] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 21:49:35 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x18000, &(0x7f00000000c0)) 21:49:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 21:49:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x10) 21:49:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="1bd45006000000d1240970") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0xb, 0x0) 21:49:35 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 21:49:35 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x18000, &(0x7f00000000c0)) 21:49:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 21:49:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4080aea2, &(0x7f0000000140)) [ 145.026873] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 21:49:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f00000000c0)="010000000000000018") 21:49:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x18000, &(0x7f00000000c0)) 21:49:36 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 21:49:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 21:49:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="1bd45006000000d1240970") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0xb, 0x0) 21:49:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4080aea2, &(0x7f0000000140)) 21:49:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x18000, &(0x7f00000000c0)) [ 145.412522] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 21:49:36 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 21:49:36 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f00000000c0)="010000000000000018") 21:49:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d3000000000280000100000000000000007201"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x5, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 21:49:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000140), 0x4) 21:49:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4080aea2, &(0x7f0000000140)) 21:49:36 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1d, 0x70d, 0x0, 0x0, {0x7}, [@generic="098f16d993"]}, 0x1c}, 0x1}, 0x0) 21:49:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f00000000c0)="010000000000000018") 21:49:37 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1d, 0x70d, 0x0, 0x0, {0x7}, [@generic="098f16d993"]}, 0x1c}, 0x1}, 0x0) 21:49:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d3000000000280000100000000000000007201"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x5, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000140), 0x4) 21:49:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f0000000180), 0x20) close(r2) close(r1) 21:49:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4080aea2, &(0x7f0000000140)) 21:49:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000140), 0x4) 21:49:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 21:49:37 executing program 0: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x2283, &(0x7f0000979fff)="a6") write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 21:49:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f00000000c0)="010000000000000018") 21:49:37 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1d, 0x70d, 0x0, 0x0, {0x7}, [@generic="098f16d993"]}, 0x1c}, 0x1}, 0x0) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d3000000000280000100000000000000007201"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x5, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 21:49:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000140), 0x4) 21:49:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') fanotify_mark(r1, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 21:49:37 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x184, 0xfffffffffffffffe, 0x0) 21:49:37 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1d, 0x70d, 0x0, 0x0, {0x7}, [@generic="098f16d993"]}, 0x1c}, 0x1}, 0x0) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d3000000000280000100000000000000007201"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x5, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') fanotify_mark(r1, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 21:49:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f0000000180), 0x20) close(r2) close(r1) 21:49:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:38 executing program 0: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x2283, &(0x7f0000979fff)="a6") write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 21:49:38 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x184, 0xfffffffffffffffe, 0x0) 21:49:38 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 21:49:38 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') fanotify_mark(r1, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 21:49:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:38 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x184, 0xfffffffffffffffe, 0x0) 21:49:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') fanotify_mark(r1, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 21:49:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:38 executing program 0: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x2283, &(0x7f0000979fff)="a6") write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 21:49:38 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:38 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x184, 0xfffffffffffffffe, 0x0) 21:49:38 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f0000000180), 0x20) close(r2) close(r1) 21:49:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:39 executing program 0: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x2283, &(0x7f0000979fff)="a6") write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 21:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:39 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 21:49:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:39 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:39 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:39 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:39 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 21:49:39 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="85", 0x1}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 21:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f0000000180), 0x20) close(r2) close(r1) 21:49:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:49:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000340)=""/94, 0x5e) getdents(r1, &(0x7f00000003c0)=""/202, 0xca) 21:49:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8b36, &(0x7f0000000000)) 21:49:40 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 21:49:40 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 21:49:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 21:49:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:49:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8b36, &(0x7f0000000000)) 21:49:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000340)=""/94, 0x5e) getdents(r1, &(0x7f00000003c0)=""/202, 0xca) 21:49:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:49:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8b36, &(0x7f0000000000)) 21:49:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000340)=""/94, 0x5e) getdents(r1, &(0x7f00000003c0)=""/202, 0xca) 21:49:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:49:40 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8b36, &(0x7f0000000000)) 21:49:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000340)=""/94, 0x5e) getdents(r1, &(0x7f00000003c0)=""/202, 0xca) 21:49:41 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 21:49:41 executing program 7: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:41 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 21:49:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffff000) 21:49:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 21:49:41 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:41 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:41 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8}, &(0x7f00000001c0), 0x0) 21:49:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffff000) 21:49:41 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 21:49:41 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 21:49:41 executing program 7: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:41 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8}, &(0x7f00000001c0), 0x0) 21:49:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20, &(0x7f0000000440)) syz_fuseblk_mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffff000) [ 150.414557] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 150.422083] FAT-fs (loop3): Filesystem has been set read-only [ 150.497199] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 150.504486] FAT-fs (loop3): Filesystem has been set read-only [ 150.551718] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) 21:49:42 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8}, &(0x7f00000001c0), 0x0) 21:49:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 21:49:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 21:49:42 executing program 1: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000980)="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", 0x1000, 0x9}]) 21:49:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffff000) 21:49:42 executing program 7: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0xa, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x6}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 21:49:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20, &(0x7f0000000440)) syz_fuseblk_mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 21:49:42 executing program 1: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000980)="1e4509d642caa2ddfa4f12ad683ddd30de3041c7d60f87e55a82cc5bf94ee63b259739636a7059977dd257bdaa5815c9cd1f27c6d63dd6446d43b837b4d2334536b280ece7d475da67d15f01cdfee4aba83845e42e8ec9b14c2616b71799aded8b60e2c0afbd60fcf31d5504dc8d9b5e31bbaa53b43e3850d32d4b15c9937af3ac4f719b6edf5ba3b33a92f69e02843be19f072cd9a795b7f198bd92172770c719cdb56ac96bf6d7d26f447c243870f5586280bd76bf8298a79fe6f228d258e6d6a773bc65d93cc3f57eed0baa1034499aedeb52d1f74b4933b96a9efba9b29a5467f872eb9ad7742a24fe0226b811a2922b104d4c8c590fe7985f90f7ad9c96dea3ea169c69720c2b63c1747c999f63d908fd36f9b1570fc105bd8116b0c35a194cdc1d67abea4810d49ce8c1c46faa4419a80e9dfff3aaee7858b868f0b97e711f5ad767a9b815aa3fe7f8cb5880cc2022eb536ab2196fb3c7332d68c598d3d91dda56c3e96c4036ae2669764655a0dd1e34bf8bf14d5177cb507c0885b7c5c0d5f5ee13a476f4053884d583e008a2fa7144105f4854298e47f36d77c71ffdcb941bd13804da7485c4e4318eb39f59bdae0678a04fc9bf6384c94ccfda1dcf1153c3949812df342e1a17cfc70e2cd978549fc936443e0939dd660870fa9225773fa586c723352cb9d6e39222ec6ea6502c76f5e8b3d7e6804d2c8e28a9f348ac9884427cf0e5383e360296782cb6d11262d43143cac86683f58f842a46a5fd5c140f9160381dea197d96d6635aeb06715a9a48eb3a3a1ad297d788d2a700cfcbeef8bcd23aa4a30a8b2b77884b18795bb0c0b428a34db20a7df280208ec19e1129f82e1e0d9014bfc5749c6a46f576041ae4b1664acfc6c203091fb85c817a3716829e2fe589cb23cf88fbd41e4e85e4e89ccb2ce9e9e437bd6f39a8b7263e547a5e2ce5d523bcfaed49c16c5c73c8351179495f02b5279b9b7bfbca3ca02bb99f6eb635004bbcddb989a5da6a394f8abca677d2d062b2627a30e1624102d829e9ef0ea992e8f144cbd4050af43674c57e6b7e2e5ddb27c57769fab993b4877406963f60df8baa56c5c950c7989f4bab2d56fb01fe898cd725282b69d1138d79861e390a808ebee5700139945e8f3feb4866e089ab8151a3831b928015f4406e6acc86e3c3af653ed099fd41e34993fadc3b44492b4a8c3c691c232525e1f61d45c65d1d9aaf7816ccf26e19c0f29ba70f60f1df761c511a7d468a4d2ea10fc2e0374b5c5093df9a5eebcbe42706c693e0251f9e239078437c87f1ec8e9cc0a43fbf0375e4ff94241fb53b912883466040cec8dfff45d6832e1ab286042f4ce510683c33cb42ecd5c205f1411fdc7d49ee5ffaa88352c3882e35912a9130fa247fabba1c49c468eae650b3c16ae3fc4a6efa4f57fdbc763938384ccc29f10108e04fa38209d260eba9a8f7ad59ec71367a7e378f299fef2f1f12992be568b19f6ec1ee0de033b7a7eff5ef3a96aa8be1184f557e488ac79b4c7871332784077e90ce2e04bed73b2786153e7feebc456ce55fb539bbaa30b36a5fc1a7342cf62c7f1eb7342f6489c23e009550dbf7f459f1770a27e601326ea5511cb4bfbe4fafb6a1c029fd6035cfb054aae5383412695c292386976b667672e7bd73e4f6d2b58c9df75a42c69a046ff3103c0407f87165f4e8a6c2970a12169fd6ca53c79570586eecd67013049bf7ca85f97c7a3366c9c1ce86029205efdfe1bd4ec2991394cc8d8fe0314f7693112a0ab0791615e3c14bd7a4052efc255a1ff86ae7a93877a89bdf247ab9b66383f9a4a83ff12713812aaea638306dfc67a472334e84a611a431b438dbe67da8b8c5ec046534f26d46e694bf70939531d7d058313c6fd475d126f8e8663ace9370518366699b4985ea0ffd8bdfe59db29181cfd13375304c0325bf94c56500f57dbb275a4680d723827a20b6bdbc3baeea6a6a666369707a772b818bb5a4e6a36fdfe67b44ffa99716972a6bab4e04b8eb43d4c0d979a37d36e20de635fda9370f7028a1bd77f0aff0d0e623a4ce0203209219351efb253e37c31283563baed70485b997bcee6ea4d04a4d62f2c22d81e28217b39a8c3d149e151e1f1ae12d63daabc6e455892df4b9eb2bb270aa92f21a0216984c3abb55a2c4c1bca49a521bdb96b120ee2e097845717ade6a503ce47e357fa9d78cd7387bbe5d7ae92406300159e5920fccce94709fd9378a9f6fabdd49f07e34605872190002de84d97d7c828b92c31538b94270217df6a4dc7406cbbc1ead576ba42ad48e92075d3fd1465a892f28bda5ababcb3ab4e934b494200816e70cc2f81f46e5718800ea75632ba3daa40011ef4a88cacda9ca157d40321ce0120dff4b7e3a65449be843e7768bce2ac3c27c1fe588dceb1cc89065b11497d1175dcdb3a36fcea80516872d904104b5e2f42c125517b542eaf98489a95329213978560b9e254590744ac32891ded68c6750e8adf59a3ec19bb68a81579f4b981eaada283eb991b1456e790aae02e62a3f1ba044ab214a8b6b8354aeac69bbb26004e8839f62e63247eaf26eeb34af032ffb230bf2a1fa4a45600dee14e511bea8a82c23609a21007f0a86013280d6e7fa69954a431abef1a5080c80fed89c7af6796c4db062dd5046f7b05a40f7ff70645e9f7f7e26558334ca37cb3b39ebcdbc7dad63b650dc7f7290cfb15c4ce5f51a4d40b566652c7a30f99380a73bfcfb0be16fe5641caec3b60f04e410b0839f477ca949d0684a63d07acee199070c9efbf637ac6ce8ad9b80e22e915a2ecfbe2b5edda5d626e9ee5ec3d2c3db7bab6e1c455d9c8dcd4236cda09e6a2c19320f9c7e7800a2b4bc70fc1f99c8e07d21aa4d41c98b2a2c7d4ba8d1b434b86710733adb22cbd72e8a78d4e93c7c0ecf94ff605d17c582e3e45c0ec2bf0286b0ee744a1cf356286fac34953aac1ff0ceb6c6b6ca87612091b618695f413b52ee90d8a3fd31591719854db3efb419f44d82ed8046a451a0e6de7fad49a25e9cda6e4e9be5a875c6f6d4572fb047ed3fbe2d7f1a3bea76b7f9e4b3fe1def3dfb3c92d15fcc497bf827efb5b6fd2f3e5d3a96d6734fad99277f662e58b5d211fd29c78ebe21192927d53e2cba5aeb78eadc6ca14d9fe84e73a5f6dc6a2dbaa027f3903bc6b99ce25737226284b596c3b26245b7cbee56fdebbc9772ef493835ee7f55506e2d35a825579aeb01e31ddf9d48f9451d9cc9f63a08f8575940060f53afa7e46cc961ae1307189913393665484f3927d0078ec63aa5d78f8e5c17cdbe128576f48d6f6cdd3825ce56924b6855afd227eda027917c6e00207f59623efdc65a1e179e777dfb5e5252cff4e099db9d87ae827d256f13a8cacabb2dfa631bdb78c108208b4f72ea714a0301f84ec8578ccf52836847d7ac281c42211f3322eec15c7b3d47dc17b24329130c0c03230dfb3a798bf0a91519276fc03dfe61bf33229140099af1b3e6700c366435d1ea99a3be082b6eca8c042585246ab52b70ea4dd0ffec1e6674c9292ba6a2f9f5d913c14db9731d533334b695f25466f310985860040ca3bc631736c86b83c9e071eb7b6031de129ac5d41b50fb05c72d8f21e841c2c6e59a5e856bc9d22721a016604da3dba476cd97c1a3997c42ca9194180e6586aeac65ec24943653601ff3486a80a1bc522afd391f6ef36ff5fd788188be6fa565a0c94638defd40182143bc1f70a85fe02aa2aa78aafa2383289901eb10c18aa548fd9e9d219fb4f7a90832b0dbd81f20e50e3356477f0dc2037fffb6cbd6eb46da91b784e0be56ef400f01d9b57726039e676dcecaad8954475ef2b3e59e38abe507c39b66db5e7557f2af4220a2d7e45a3ad792661e56d9c3d1ab58e73ea3b0a034c0605c54356c58f5ea9d6a670cea62d660597c284996dff5326ce4211a03ef157a23e96d922193c32da66ecbafb1a5cb3cca458e7d3d94c60938793a814b07396f0400d5abe77eb109fcc235e0aa1559405561d6f68cc74994a79c145c7887ce04ba23274e12057df4d9cfd953ddab98218496837f8c960e729dbaefcef2fb4f54d40b6fd68cd49ac17bcedb0b6f5bdbd13f90373d472774f26304dd72c18f3eaac212be3459e971e83a13e1c9196b83a3752caffbcbc4671ab727cf668e8dc34658259e12592b592ed2deb97713d85600b7a46018b92e3ed65cf7cc169e819ac6c0209aa26aee22fb7a62681c5e1af8b08e66210859d872cd270429c26234cd2549dd691f4f278b2837283ac20cf878e1e97d9f75559f7ae3abfae5a454c77a88a4838f34559a02032da75ead0aac052fa292a9ab918352f74f37aed54aa259b1add67cf3b30f7f60adf68265f015943e948925406113ef9c56cdc222fe11892269800878f082a15c55f4558879cbba02bb4f167cb40615154c39d3e5f79a0faf584c0206496c07f9eefeebcde08cc1246f2506759dba63bbaabc91a2f009ba603d08625f5ee73dd54006df81e88e26ff4d5c8e00feeb7d89f69f9a8f767e58a837ab800f1bbf0dd19b59e422908bc7e2b54c95930fd1ace2ed41841e18dd1e8fdeb5e47839fcea5d460457ad40412b1270bb441ecb03ef0e0c3ced0d655bb995d12d1b19b1610b23a800234aa87167246cc8ea2b23ce2741f40e13819d9daffcc2a8d48eb664a153992320e843bc354853520ce47bb38cb6e8ccdf09921270a0957df11f0283329418f10f9230847aec17cb2c55b785bad848ec9a320625d5f59be9bf919856fd8c06bddaad84d571e39e92ca9e57e5b40d41760e58778e45ddec28e2380f7833bc8318e9858bc3d6d9f5e7ca409b0f764073288037d51afbc52545d0edf44fc4607ee09d3bb74a4a0fc213ffee27a87be57154635708b793e12375aaa1057bdf5759d0f3773b0ea0dc3eba2b0ca62a32aa8c8a27d61ee0e09bee25222267a99328b1c94cf37af3af5d1f16f32b9faeef4e612476183c7eebee252eef9e083deb2921ed050679e8fe2ec28129e7de197cc34a7866b1d76bb7c04a0ada43577dfdf920ad852759f49d67a122c08dbcf53afe4b6539bf69de82f568eef477d29eaf061951e83e238bc3fe06b7854af774515a9842b472c7fda9c3c981eb7c7c42adf20083aea62a7f06bf723a5f14301339a886ec622e74ff5e15672ec61f385ae8e2b49f2419057cbee86f96d473bb616f82f432ed3328e47584af71da7d4f1a702337f58e714c6958904f4a853100e3ec1b2d41029c4c416cb490ca8cef70c804d1d9c6dcdc22c3ba4e3039f15fa71a912b912db5ea114abef82941c17478ae2320a878570762e00450c1f49abfdccb643de5426c3dfd3454ec6681765113dd832f5541a65fa7637e394ab32eee8986c7e2c9bb7c7b84d19036da429145a6ebeb171c2e9bf73d9e4e6c0cdf9eea15035fea3ba4cc9d0478837c1c859afa89a7528103a3127a0195f0f3b1ad0cc07ac2acbb43065f4d99dd21952c21d137ac0398fa5abb8c5ce32e22168cb4ad0e4aa484a20014044c44da7cc96746c91579d266d3cca7d5a6eaa947b168741242d3c511d1ae94a8b62b761d546561b5d6f7eef6887403c51db7a2d08d4fdcc6910209f2b80fd1289496225ef3790edb1d88fe70f2d907ee8771be250b465a69e4d425d64648e81f546b68a0a677137201d7dad714447ab340ade823b3e0f3815d84eeee964929af2d215ea5299591e28f0fa02be21e827d23884744160065709dfa8ec2f483b899af173b44a2aef454346a69dd20b2bc33b88a25adcf", 0x1000, 0x9}]) 21:49:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) [ 151.234799] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 151.242000] FAT-fs (loop3): Filesystem has been set read-only [ 151.299201] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 151.306460] FAT-fs (loop3): Filesystem has been set read-only 21:49:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 21:49:42 executing program 1: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000980)="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", 0x1000, 0x9}]) 21:49:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7a}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 21:49:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20, &(0x7f0000000440)) syz_fuseblk_mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 151.438846] IPVS: ftp: loaded support on port[0] = 21 21:49:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) [ 151.565322] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 151.572569] FAT-fs (loop3): Filesystem has been set read-only [ 151.597168] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 151.604375] FAT-fs (loop3): Filesystem has been set read-only [ 152.532794] device bridge_slave_1 left promiscuous mode [ 152.538922] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.556962] device bridge_slave_0 left promiscuous mode [ 152.562419] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.564410] team0 (unregistering): Port device team_slave_1 removed [ 154.574682] team0 (unregistering): Port device team_slave_0 removed [ 154.585296] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 154.599895] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 154.624406] bond0 (unregistering): Released all slaves [ 154.947726] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.954133] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.961456] device bridge_slave_0 entered promiscuous mode [ 154.998856] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.005257] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.012982] device bridge_slave_1 entered promiscuous mode [ 155.048995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.084720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.190082] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.229264] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.393009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.400888] team0: Port device team_slave_0 added [ 155.435744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.443556] team0: Port device team_slave_1 added [ 155.479181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.519187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.558182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.597886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.947433] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.953808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.960463] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.966823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.974492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.703156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.764527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.838599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.910894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.917108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.924166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.995105] 8021q: adding VLAN 0 to HW filter on device team0 21:49:48 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8}, &(0x7f00000001c0), 0x0) 21:49:48 executing program 1: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000980)="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", 0x1000, 0x9}]) 21:49:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7a}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 21:49:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 21:49:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20, &(0x7f0000000440)) syz_fuseblk_mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 21:49:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xfe98) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000b00)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/105, 0x69}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x2, &(0x7f0000000f80)=""/240, 0xf0}}], 0x1, 0x10120, &(0x7f0000004700)={0x77359400}) shutdown(r0, 0x1) 21:49:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 21:49:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7a}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 21:49:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xfe98) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000b00)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/105, 0x69}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x2, &(0x7f0000000f80)=""/240, 0xf0}}], 0x1, 0x10120, &(0x7f0000004700)={0x77359400}) shutdown(r0, 0x1) [ 157.530299] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 157.537650] FAT-fs (loop3): Filesystem has been set read-only [ 157.547943] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000203) [ 157.555301] FAT-fs (loop3): Filesystem has been set read-only 21:49:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7a}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 21:49:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xfe98) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000b00)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/105, 0x69}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x2, &(0x7f0000000f80)=""/240, 0xf0}}], 0x1, 0x10120, &(0x7f0000004700)={0x77359400}) shutdown(r0, 0x1) 21:49:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:49:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 21:49:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xfe98) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000b00)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/105, 0x69}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x2, &(0x7f0000000f80)=""/240, 0xf0}}], 0x1, 0x10120, &(0x7f0000004700)={0x77359400}) shutdown(r0, 0x1) [ 157.832629] device bridge_slave_1 left promiscuous mode [ 157.838218] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.903381] device bridge_slave_0 left promiscuous mode [ 157.908911] bridge0: port 1(bridge_slave_0) entered disabled state 21:49:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:48 executing program 1: r0 = eventfd2(0x200000005, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:49:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f0000000900)) [ 157.944370] team0 (unregistering): Port device team_slave_1 removed [ 157.955383] team0 (unregistering): Port device team_slave_0 removed [ 157.966142] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 157.982356] bond0 (unregistering): Releasing backup interface bond_slave_0 21:49:48 executing program 0: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x5) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "010f010000000100", "88e7ed00000080000000001ef6c699f539e07ca19ab52389861ec9db7fd918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0x60) 21:49:48 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 21:49:48 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xc8) 21:49:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1, &(0x7f0000000280)=@lazytime='lazytime') 21:49:49 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xc8) 21:49:49 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 21:49:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f0000000900)) 21:49:49 executing program 1: r0 = eventfd2(0x200000005, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:49:49 executing program 0: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x5) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "010f010000000100", "88e7ed00000080000000001ef6c699f539e07ca19ab52389861ec9db7fd918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0x60) [ 158.095683] bond0 (unregistering): Released all slaves 21:49:49 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xc8) [ 158.197379] XFS (loop3): unknown mount option [lazytime]. 21:49:49 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 21:49:49 executing program 1: r0 = eventfd2(0x200000005, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:49:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) [ 158.260010] XFS (loop3): unknown mount option [lazytime]. [ 158.427579] IPVS: ftp: loaded support on port[0] = 21 [ 159.030887] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.037309] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.045252] device bridge_slave_0 entered promiscuous mode [ 159.082959] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.089393] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.097292] device bridge_slave_1 entered promiscuous mode [ 159.134852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.173504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.281480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.319431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.481968] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.489911] team0: Port device team_slave_0 added [ 159.515481] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.524625] team0: Port device team_slave_1 added [ 159.559847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.599099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.625341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.661275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.894936] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.901300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.907937] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.914287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.921483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.670977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.747557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.799626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.836520] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.842711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.850538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.925228] 8021q: adding VLAN 0 to HW filter on device team0 21:49:53 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xc8) 21:49:53 executing program 0: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x5) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "010f010000000100", "88e7ed00000080000000001ef6c699f539e07ca19ab52389861ec9db7fd918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0x60) 21:49:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f0000000900)) 21:49:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 21:49:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1, &(0x7f0000000280)=@lazytime='lazytime') 21:49:53 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 21:49:53 executing program 1: r0 = eventfd2(0x200000005, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:49:53 executing program 0: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x5) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "010f010000000100", "88e7ed00000080000000001ef6c699f539e07ca19ab52389861ec9db7fd918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0x60) [ 162.505852] XFS (loop3): unknown mount option [lazytime]. 21:49:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f00000002c0), 0x8000, &(0x7f0000ffc000/0x1000)=nil, 0x0) 21:49:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:49:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000180)="bd2d7d2f757365726b657972696e6700") ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/4096) 21:49:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f0000000900)) 21:49:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1, &(0x7f0000000280)=@lazytime='lazytime') 21:49:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f840)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000f800)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x8000) close(r0) 21:49:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f00000002c0), 0x8000, &(0x7f0000ffc000/0x1000)=nil, 0x0) 21:49:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) [ 162.713898] XFS (loop3): unknown mount option [lazytime]. 21:49:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1, &(0x7f0000000280)=@lazytime='lazytime') 21:49:53 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) [ 162.875320] XFS (loop3): unknown mount option [lazytime]. 21:49:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f00000002c0), 0x8000, &(0x7f0000ffc000/0x1000)=nil, 0x0) 21:49:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 21:49:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f840)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000f800)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x8000) close(r0) 21:49:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) lseek(r0, 0x0, 0x3) 21:49:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f840)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000f800)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x8000) close(r0) 21:49:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f00000002c0), 0x8000, &(0x7f0000ffc000/0x1000)=nil, 0x0) 21:49:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) lseek(r0, 0x0, 0x3) 21:49:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 21:49:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:49:54 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:49:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f840)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000f800)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x8000) close(r0) 21:49:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) lseek(r0, 0x0, 0x3) 21:49:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 21:49:54 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:49:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) lseek(r0, 0x0, 0x3) 21:49:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) keyctl$session_to_parent(0x12) 21:49:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:55 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 21:49:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3) 21:49:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) dup3(r3, r2, 0x0) 21:49:55 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:49:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) keyctl$session_to_parent(0x12) 21:49:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:55 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:49:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) keyctl$session_to_parent(0x12) 21:49:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) dup3(r3, r2, 0x0) 21:49:55 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:49:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) dup3(r3, r2, 0x0) 21:49:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) keyctl$session_to_parent(0x12) 21:49:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 21:49:56 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 21:49:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 21:49:56 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 21:49:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) dup3(r3, r2, 0x0) 21:49:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) signalfd4(r1, &(0x7f0000a71ff8), 0x8, 0x0) 21:49:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 21:49:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:49:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 21:49:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x20011, 0x2051, r0, 0x80000000) 21:49:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 21:49:56 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000640), &(0x7f00000001c0)}, 0x20) mq_unlink(&(0x7f0000000440)="5b5d24706e01646576237d5c275b26657468315b73656c66215c2976626f786e6565743173797374656d00") gettid() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 21:49:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 21:49:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x20011, 0x2051, r0, 0x80000000) 21:49:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 21:49:57 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 21:49:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000080), 0x0) 21:49:57 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000640), &(0x7f00000001c0)}, 0x20) mq_unlink(&(0x7f0000000440)="5b5d24706e01646576237d5c275b26657468315b73656c66215c2976626f786e6565743173797374656d00") gettid() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 21:49:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x20011, 0x2051, r0, 0x80000000) 21:49:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 166.600921] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 21:49:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) signalfd4(r1, &(0x7f0000a71ff8), 0x8, 0x0) 21:49:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 21:49:57 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000640), &(0x7f00000001c0)}, 0x20) mq_unlink(&(0x7f0000000440)="5b5d24706e01646576237d5c275b26657468315b73656c66215c2976626f786e6565743173797374656d00") gettid() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 21:49:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000080), 0x0) 21:49:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 21:49:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x20011, 0x2051, r0, 0x80000000) 21:49:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) [ 166.834835] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 21:49:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:49:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) 21:49:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000080), 0x0) 21:49:57 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000640), &(0x7f00000001c0)}, 0x20) mq_unlink(&(0x7f0000000440)="5b5d24706e01646576237d5c275b26657468315b73656c66215c2976626f786e6565743173797374656d00") gettid() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) [ 166.971843] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 21:49:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000080), 0x0) 21:49:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000080)='./control\x00', 0xfffffffffffffffe) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)='\x00', 0x1, 0x0) 21:49:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:49:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000240)) io_submit(r2, 0x1300, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)}]) 21:49:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) [ 167.621607] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 21:49:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) signalfd4(r1, &(0x7f0000a71ff8), 0x8, 0x0) 21:49:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600"}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 21:49:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 21:49:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:49:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000240)) io_submit(r2, 0x1300, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)}]) 21:49:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000080)='./control\x00', 0xfffffffffffffffe) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)='\x00', 0x1, 0x0) 21:49:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 21:49:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) 21:49:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:49:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 21:49:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000240)) io_submit(r2, 0x1300, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)}]) 21:49:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 21:49:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x1, [@rand_addr]}, 0x252) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 21:49:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000080)='./control\x00', 0xfffffffffffffffe) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)='\x00', 0x1, 0x0) 21:49:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 21:49:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8b05, 0x0, 0x0, 0x1d}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="00471c2f07d82c99240970") ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 21:49:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) signalfd4(r1, &(0x7f0000a71ff8), 0x8, 0x0) 21:49:59 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 21:49:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000240)) io_submit(r2, 0x1300, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)}]) 21:49:59 executing program 7: mkdir(&(0x7f00000003c0)='./file0/\x00', 0x0) 21:49:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 21:49:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000080)='./control\x00', 0xfffffffffffffffe) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)='\x00', 0x1, 0x0) 21:49:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8b05, 0x0, 0x0, 0x1d}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="00471c2f07d82c99240970") ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 21:49:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 21:49:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 21:49:59 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 21:49:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r0}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000100)={&(0x7f0000000400)={'md5-generic\x00'}, &(0x7f0000000080)}) 21:49:59 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000630114000000000035000000000000009500000000000000"], &(0x7f00000002c0)="4750510064b83ac17203ce473b85bcc4fd8b53c5cb09ebf900aaa966a6acd9a580c175599e1953aca6e6911b8a2d68da9280125247592cf30b26047800e27f8729be99437a2b871ae7696cd9178d5e5e411475b7dd9221ef86dafa022fae1c4cb4216db9b33211c0eee2f66c3c329cc7b927469af4da7a69757594053a064b39610593de6de0f711d288", 0x1, 0xfb, &(0x7f0000000140)=""/251}, 0x48) 21:49:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 21:49:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 21:49:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8b05, 0x0, 0x0, 0x1d}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="00471c2f07d82c99240970") ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 21:49:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 21:50:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 21:50:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 21:50:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r0}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000100)={&(0x7f0000000400)={'md5-generic\x00'}, &(0x7f0000000080)}) 21:50:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 21:50:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8b05, 0x0, 0x0, 0x1d}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="00471c2f07d82c99240970") ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 21:50:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000630114000000000035000000000000009500000000000000"], &(0x7f00000002c0)="4750510064b83ac17203ce473b85bcc4fd8b53c5cb09ebf900aaa966a6acd9a580c175599e1953aca6e6911b8a2d68da9280125247592cf30b26047800e27f8729be99437a2b871ae7696cd9178d5e5e411475b7dd9221ef86dafa022fae1c4cb4216db9b33211c0eee2f66c3c329cc7b927469af4da7a69757594053a064b39610593de6de0f711d288", 0x1, 0xfb, &(0x7f0000000140)=""/251}, 0x48) 21:50:00 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 21:50:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0xff64) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) open(&(0x7f0000000000)='./file0/file0\x00', 0x2, 0x0) 21:50:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000630114000000000035000000000000009500000000000000"], &(0x7f00000002c0)="4750510064b83ac17203ce473b85bcc4fd8b53c5cb09ebf900aaa966a6acd9a580c175599e1953aca6e6911b8a2d68da9280125247592cf30b26047800e27f8729be99437a2b871ae7696cd9178d5e5e411475b7dd9221ef86dafa022fae1c4cb4216db9b33211c0eee2f66c3c329cc7b927469af4da7a69757594053a064b39610593de6de0f711d288", 0x1, 0xfb, &(0x7f0000000140)=""/251}, 0x48) 21:50:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 21:50:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 21:50:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r0}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000100)={&(0x7f0000000400)={'md5-generic\x00'}, &(0x7f0000000080)}) 21:50:00 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, &(0x7f0000000100)) 21:50:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000180)) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000100)) 21:50:00 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000900)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") close(r0) 21:50:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000630114000000000035000000000000009500000000000000"], &(0x7f00000002c0)="4750510064b83ac17203ce473b85bcc4fd8b53c5cb09ebf900aaa966a6acd9a580c175599e1953aca6e6911b8a2d68da9280125247592cf30b26047800e27f8729be99437a2b871ae7696cd9178d5e5e411475b7dd9221ef86dafa022fae1c4cb4216db9b33211c0eee2f66c3c329cc7b927469af4da7a69757594053a064b39610593de6de0f711d288", 0x1, 0xfb, &(0x7f0000000140)=""/251}, 0x48) [ 169.900564] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 169.908868] FAT-fs (loop5): Filesystem has been set read-only 21:50:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r0}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000100)={&(0x7f0000000400)={'md5-generic\x00'}, &(0x7f0000000080)}) [ 169.943769] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 169.986417] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 170.012998] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 170.030315] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) 21:50:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x80, &(0x7f00000001c0)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x26e}}], 0x203, 0x0) 21:50:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 21:50:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000180)) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000100)) 21:50:08 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 21:50:08 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000900)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") close(r0) 21:50:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 21:50:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@loopback={0x0, 0x1}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}]}, 0x10c}, 0x1}, 0x0) 21:50:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0xff64) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) open(&(0x7f0000000000)='./file0/file0\x00', 0x2, 0x0) 21:50:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@loopback={0x0, 0x1}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}]}, 0x10c}, 0x1}, 0x0) 21:50:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@loopback={0x0, 0x1}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}]}, 0x10c}, 0x1}, 0x0) 21:50:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@loopback={0x0, 0x1}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}]}, 0x10c}, 0x1}, 0x0) 21:50:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 21:50:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000180)) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000100)) [ 177.836269] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 177.844704] FAT-fs (loop5): Filesystem has been set read-only 21:50:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x80, &(0x7f00000001c0)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x26e}}], 0x203, 0x0) 21:50:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000180)) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000100)) 21:50:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0xff64) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) open(&(0x7f0000000000)='./file0/file0\x00', 0x2, 0x0) 21:50:08 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 178.105498] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. [ 178.129925] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. [ 178.167537] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 178.175756] FAT-fs (loop5): Filesystem has been set read-only 21:50:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 21:50:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x80, &(0x7f00000001c0)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x26e}}], 0x203, 0x0) 21:50:10 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 21:50:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0xff64) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) open(&(0x7f0000000000)='./file0/file0\x00', 0x2, 0x0) 21:50:10 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000900)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") close(r0) 21:50:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 21:50:10 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 21:50:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') [ 179.509632] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 21:50:10 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 21:50:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 21:50:10 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 21:50:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x80, &(0x7f00000001c0)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80), 0x26e}}], 0x203, 0x0) [ 179.621861] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 179.630063] FAT-fs (loop5): Filesystem has been set read-only [ 179.638292] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. [ 179.712287] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 21:50:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) 21:50:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 21:50:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) [ 179.830761] syz-executor5 (11800) used greatest stack depth: 14080 bytes left 21:50:10 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) 21:50:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 21:50:11 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) 21:50:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) 21:50:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 21:50:11 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 21:50:11 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000900)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") close(r0) 21:50:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 21:50:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pause() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='afs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000fdb000)="7562feff7300", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_tables_targets\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 21:50:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 21:50:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) 21:50:11 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1) 21:50:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f0000001000)={0x10}, 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@rand_addr}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}, 0x1}, 0x0) 21:50:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB=':4/'], 0x3) 21:50:11 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e25000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 21:50:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f0000001000)={0x10}, 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@rand_addr}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}, 0x1}, 0x0) 21:50:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB=':4/'], 0x3) 21:50:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f0000001000)={0x10}, 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@rand_addr}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}, 0x1}, 0x0) 21:50:12 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e25000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 21:50:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB=':4/'], 0x3) 21:50:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='9:2\r'], 0x4) 21:50:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$sndseq(r3, &(0x7f0000001140), 0x0) 21:50:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x1}, 0xe) 21:50:12 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket(0xa, 0x20000000001, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000300)=""/164, 0xa4}, {&(0x7f00000003c0)=""/248, 0xf8}], 0x2, 0x0) 21:50:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 21:50:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x1}, 0xe) 21:50:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB=':4/'], 0x3) 21:50:12 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e25000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 21:50:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480, 0x0, 0x100000000000000}]}) 21:50:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f0000001000)={0x10}, 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@rand_addr}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}, 0x1}, 0x0) 21:50:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x1}, 0xe) 21:50:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 21:50:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f00000001c0)={r1}, 0x8) 21:50:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='9:2\r'], 0x4) 21:50:13 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e25000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 21:50:13 executing program 7: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x7f, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 21:50:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x1}, 0xe) [ 182.233520] binder: 11933:11934 ioctl 40046205 0 returned -22 [ 182.263885] sctp: [Deprecated]: syz-executor2 (pid 11938) Use of int in maxseg socket option. [ 182.263885] Use struct sctp_assoc_value instead [ 182.318639] sctp: [Deprecated]: syz-executor2 (pid 11947) Use of int in maxseg socket option. [ 182.318639] Use struct sctp_assoc_value instead 21:50:13 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$sndseq(r3, &(0x7f0000001140), 0x0) 21:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) 21:50:13 executing program 7: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x7f, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 21:50:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) 21:50:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='9:2\r'], 0x4) 21:50:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mmap(&(0x7f0000ba6000/0x200000)=nil, 0x200000, 0x2, 0x8012, r0, 0x0) 21:50:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f00000001c0)={r1}, 0x8) 21:50:13 executing program 7: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x7f, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 21:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) [ 183.042480] binder: 11933:11934 ioctl 40046205 0 returned -22 [ 183.060578] sctp: [Deprecated]: syz-executor2 (pid 11979) Use of int in maxseg socket option. [ 183.060578] Use struct sctp_assoc_value instead 21:50:14 executing program 7: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x7f, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 21:50:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 21:50:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f00000001c0)={r1}, 0x8) 21:50:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='9:2\r'], 0x4) 21:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) 21:50:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) 21:50:14 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) [ 183.232897] binder: 11992:11995 ioctl 40046205 0 returned -22 [ 183.262864] sctp: [Deprecated]: syz-executor2 (pid 11994) Use of int in maxseg socket option. [ 183.262864] Use struct sctp_assoc_value instead 21:50:14 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$sndseq(r3, &(0x7f0000001140), 0x0) 21:50:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mmap(&(0x7f0000ba6000/0x200000)=nil, 0x200000, 0x2, 0x8012, r0, 0x0) 21:50:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f00000001c0)={r1}, 0x8) 21:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) 21:50:14 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 21:50:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) dup2(r0, r1) [ 183.919958] sctp: [Deprecated]: syz-executor2 (pid 12017) Use of int in maxseg socket option. [ 183.919958] Use struct sctp_assoc_value instead 21:50:14 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 21:50:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) 21:50:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mmap(&(0x7f0000ba6000/0x200000)=nil, 0x200000, 0x2, 0x8012, r0, 0x0) 21:50:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mmap(&(0x7f0000ba6000/0x200000)=nil, 0x200000, 0x2, 0x8012, r0, 0x0) [ 184.090693] binder: 12036:12037 ioctl 40046205 0 returned -22 21:50:15 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) read(r0, &(0x7f0000000040)=""/28, 0x161) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$sndseq(r3, &(0x7f0000001140), 0x0) 21:50:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) close(r0) [ 184.930967] binder: 12052:12054 ioctl 40046205 0 returned -22 21:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 21:50:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 21:50:17 executing program 4: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="2d5ea1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000000000)="6816", 0x2}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 21:50:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x97e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 21:50:17 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}], 0x371}) 21:50:17 executing program 7: r0 = socket(0x1e, 0x80005, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000000300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00002d4000)}, 0x0) 21:50:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)="b0", 0x1, 0xfffffffffffffffb) 21:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="051db566b9030100c00f32ba6100b8cec8ef66b9360a00000f320f201c66660f3a1461813f0f01c86766c7442400040000006766c7442402280000006766c744240600000000670f011424ba4100ec0f08", 0x51}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002b00)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.505536] binder: 12068:12069 ERROR: BC_REGISTER_LOOPER called without request [ 186.513362] binder: 12069 RLIMIT_NICE not set 21:50:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 21:50:17 executing program 7: r0 = socket(0x1e, 0x80005, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000000300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00002d4000)}, 0x0) 21:50:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)="b0", 0x1, 0xfffffffffffffffb) 21:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 21:50:17 executing program 4: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="2d5ea1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000000000)="6816", 0x2}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfdfdffff}) [ 186.556832] binder: 12068:12083 ERROR: BC_REGISTER_LOOPER called without request 21:50:17 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}], 0x371}) 21:50:17 executing program 7: r0 = socket(0x1e, 0x80005, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000000300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00002d4000)}, 0x0) 21:50:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 21:50:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)="b0", 0x1, 0xfffffffffffffffb) 21:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 21:50:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x97e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 21:50:17 executing program 4: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="2d5ea1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000000000)="6816", 0x2}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 21:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="051db566b9030100c00f32ba6100b8cec8ef66b9360a00000f320f201c66660f3a1461813f0f01c86766c7442400040000006766c7442402280000006766c744240600000000670f011424ba4100ec0f08", 0x51}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002b00)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.720108] binder: 12102:12103 ERROR: BC_REGISTER_LOOPER called without request [ 186.727748] binder: 12103 RLIMIT_NICE not set 21:50:17 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}], 0x371}) 21:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 21:50:17 executing program 7: r0 = socket(0x1e, 0x80005, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000000300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00002d4000)}, 0x0) 21:50:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 21:50:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)="b0", 0x1, 0xfffffffffffffffb) 21:50:17 executing program 4: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="2d5ea1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000000000)="6816", 0x2}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfdfdffff}) [ 186.941723] binder: 12126:12127 ERROR: BC_REGISTER_LOOPER called without request [ 186.949361] binder: 12127 RLIMIT_NICE not set 21:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="051db566b9030100c00f32ba6100b8cec8ef66b9360a00000f320f201c66660f3a1461813f0f01c86766c7442400040000006766c7442402280000006766c744240600000000670f011424ba4100ec0f08", 0x51}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002b00)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:17 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) 21:50:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:18 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x97e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 21:50:18 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) 21:50:18 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/93, 0x5d) lseek(r0, 0x2, 0x0) 21:50:18 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}], 0x371}) 21:50:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 21:50:18 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) 21:50:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="051db566b9030100c00f32ba6100b8cec8ef66b9360a00000f320f201c66660f3a1461813f0f01c86766c7442400040000006766c7442402280000006766c744240600000000670f011424ba4100ec0f08", 0x51}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002b00)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.248778] binder: 12165:12166 ERROR: BC_REGISTER_LOOPER called without request [ 187.256409] binder: 12166 RLIMIT_NICE not set 21:50:18 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) 21:50:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 21:50:18 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/93, 0x5d) lseek(r0, 0x2, 0x0) 21:50:18 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) 21:50:18 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x97e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 21:50:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0}) ppoll(&(0x7f0000000740)=[{r1}], 0x1, &(0x7f00000007c0)={r2}, &(0x7f0000000800), 0x8) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x4}) 21:50:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 21:50:18 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) 21:50:18 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/93, 0x5d) lseek(r0, 0x2, 0x0) 21:50:18 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) 21:50:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:18 executing program 0: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 21:50:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 21:50:18 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) 21:50:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0ee545cf000000000000006f388000006a0a00fffffff6005d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}], {0x95}}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 21:50:18 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/93, 0x5d) lseek(r0, 0x2, 0x0) 21:50:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27}, [], {0x95}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x46f, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 21:50:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") fcntl$getflags(r0, 0x1) 21:50:18 executing program 0: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 21:50:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0ee545cf000000000000006f388000006a0a00fffffff6005d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}], {0x95}}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 21:50:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0}) ppoll(&(0x7f0000000740)=[{r1}], 0x1, &(0x7f00000007c0)={r2}, &(0x7f0000000800), 0x8) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x4}) 21:50:19 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 21:50:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27}, [], {0x95}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x46f, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 21:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 21:50:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") fcntl$getflags(r0, 0x1) 21:50:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400000000000704000002000000b7070000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:50:19 executing program 0: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 21:50:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0ee545cf000000000000006f388000006a0a00fffffff6005d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}], {0x95}}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 21:50:19 executing program 0: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 21:50:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27}, [], {0x95}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x46f, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 21:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 21:50:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0ee545cf000000000000006f388000006a0a00fffffff6005d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}], {0x95}}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 21:50:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400000000000704000002000000b7070000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:50:19 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 21:50:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") fcntl$getflags(r0, 0x1) 21:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 21:50:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0}) ppoll(&(0x7f0000000740)=[{r1}], 0x1, &(0x7f00000007c0)={r2}, &(0x7f0000000800), 0x8) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x4}) 21:50:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400000000000704000002000000b7070000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:50:20 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 21:50:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x6d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576", 0x40}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) close(r1) 21:50:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27}, [], {0x95}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x46f, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 21:50:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") fcntl$getflags(r0, 0x1) 21:50:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) 21:50:20 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 21:50:20 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000140)) semop(0x0, &(0x7f0000000000), 0x177) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) 21:50:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400000000000704000002000000b7070000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:50:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) 21:50:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) close(r1) 21:50:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), 0x1) 21:50:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x6d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576", 0x40}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:20 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}}, 0x20) 21:50:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0}) ppoll(&(0x7f0000000740)=[{r1}], 0x1, &(0x7f00000007c0)={r2}, &(0x7f0000000800), 0x8) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x4}) 21:50:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), 0x1) 21:50:21 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000140)) semop(0x0, &(0x7f0000000000), 0x177) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) 21:50:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) close(r1) 21:50:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) syz_open_pts(r0, 0x0) 21:50:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x6d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576", 0x40}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:21 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}}, 0x20) 21:50:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x6d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576", 0x40}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) close(r1) 21:50:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), 0x1) 21:50:21 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:21 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}}, 0x20) 21:50:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) 21:50:21 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000140)) semop(0x0, &(0x7f0000000000), 0x177) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) 21:50:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) 21:50:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 190.711712] *** Guest State *** [ 190.715111] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 190.724011] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 190.732901] CR3 = 0x0000000000000000 [ 190.736663] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 190.742696] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 190.748713] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 190.755473] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.763519] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.771537] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.779530] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.787534] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.795531] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.803627] GDTR: limit=0x00000000, base=0x0000000000000000 [ 190.811637] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.819662] IDTR: limit=0x00000000, base=0x0000000000000000 [ 190.827690] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 190.835692] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 190.842139] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 190.849628] Interruptibility = 00000008 ActivityState = 00000000 [ 190.855884] *** Host State *** [ 190.859127] RIP = 0xffffffff811f4664 RSP = 0xffff8801993bf350 [ 190.865135] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 190.871580] FSBase=00007fa212c5e700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 190.879397] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 190.885343] CR0=0000000080050033 CR3=000000019c608000 CR4=00000000001426f0 [ 190.892419] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 190.899130] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 190.905199] *** Control State *** [ 190.908673] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 190.915359] EntryControls=0000d1ff ExitControls=0023efff [ 190.920871] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 190.927812] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 190.934524] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 190.941135] reason=80000021 qualification=0000000000000000 [ 190.947809] IDTVectoring: info=00000000 errcode=00000000 [ 190.953329] TSC Offset = 0xffffff966a646fa3 [ 190.957680] EPT pointer = 0x00000001a971101e [ 190.974444] *** Guest State *** [ 190.977878] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 190.986745] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 190.995604] CR3 = 0x0000000000000000 [ 190.999339] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 191.005316] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 191.011297] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 191.017990] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.025971] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.033950] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.041927] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.049906] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.057880] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.065855] GDTR: limit=0x00000000, base=0x0000000000000000 [ 191.073884] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.081923] IDTR: limit=0x00000000, base=0x0000000000000000 [ 191.089921] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.097952] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 191.104382] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 191.111880] Interruptibility = 00000008 ActivityState = 00000000 [ 191.118140] *** Host State *** [ 191.121372] RIP = 0xffffffff811f4664 RSP = 0xffff8801ca797350 [ 191.127382] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 191.133833] FSBase=00007fa212c3d700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 191.141697] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 191.147625] CR0=0000000080050033 CR3=000000019c608000 CR4=00000000001426e0 [ 191.154677] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 191.161412] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 191.167510] *** Control State *** [ 191.171008] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 191.177734] EntryControls=0000d1ff ExitControls=0023efff [ 191.183235] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 191.190211] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 191.196924] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 191.203534] reason=80000021 qualification=0000000000000000 [ 191.209907] IDTVectoring: info=00000000 errcode=00000000 [ 191.215405] TSC Offset = 0xffffff966a646fa3 [ 191.219774] EPT pointer = 0x00000001a971101e 21:50:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:22 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000140)) semop(0x0, &(0x7f0000000000), 0x177) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) 21:50:22 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}}, 0x20) 21:50:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), 0x1) 21:50:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 21:50:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) 21:50:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) [ 191.451470] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 191.465734] *** Guest State *** [ 191.469143] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 191.478074] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 191.486971] CR3 = 0x0000000000000000 [ 191.489667] *** Guest State *** [ 191.490743] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 191.490757] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 191.494046] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 191.494061] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 191.500043] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 191.506041] CR3 = 0x0000000000000000 [ 191.514906] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.523740] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 191.523753] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 191.530432] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.534135] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 191.534144] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.534159] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.534174] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.542150] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.548114] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.548130] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.554106] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.562071] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.562084] GDTR: limit=0x00000000, base=0x0000000000000000 [ 191.568759] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.576720] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.576733] IDTR: limit=0x00000000, base=0x0000000000000000 [ 191.584709] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.592673] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.592684] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 191.600655] GDTR: limit=0x00000000, base=0x0000000000000000 [ 191.608615] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 21:50:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) [ 191.608626] Interruptibility = 00000008 ActivityState = 00000000 [ 191.616601] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.624551] *** Host State *** [ 191.624567] RIP = 0xffffffff811f4664 RSP = 0xffff8801acb87350 [ 191.632541] IDTR: limit=0x00000000, base=0x0000000000000000 [ 191.640505] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 191.640518] FSBase=00007f6770e32700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 21:50:22 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) [ 191.648493] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.656449] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 191.656463] CR0=0000000080050033 CR3=000000019897c000 CR4=00000000001426e0 [ 191.664451] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 191.672402] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 191.672414] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 191.680385] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 191.686772] *** Control State *** [ 191.686782] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 191.686794] EntryControls=0000d1ff ExitControls=0023efff [ 191.694766] Interruptibility = 00000008 ActivityState = 00000000 [ 191.702293] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 191.702305] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 191.708621] *** Host State *** [ 191.716583] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 191.716590] reason=80000021 qualification=0000000000000000 [ 191.716597] IDTVectoring: info=00000000 errcode=00000000 21:50:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) [ 191.716603] TSC Offset = 0xffffff9607965693 [ 191.716612] EPT pointer = 0x000000019abd401e [ 191.861727] RIP = 0xffffffff811f4664 RSP = 0xffff8801caf17350 [ 191.867776] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 191.874222] FSBase=00007fa212c5e700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 191.882071] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 191.887999] CR0=0000000080050033 CR3=000000019ec50000 CR4=00000000001426f0 [ 191.895102] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 21:50:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) 21:50:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) [ 191.901831] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 191.907923] *** Control State *** [ 191.911424] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 191.918129] EntryControls=0000d1ff ExitControls=0023efff [ 191.923629] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 191.930593] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 191.937311] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 191.943927] reason=80000021 qualification=0000000000000000 21:50:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) [ 191.950294] IDTVectoring: info=00000000 errcode=00000000 [ 191.955787] TSC Offset = 0xffffff960db6a2c3 [ 191.960169] EPT pointer = 0x00000001b087501e [ 191.990498] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 192.083144] *** Guest State *** [ 192.086533] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 192.095427] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 192.104307] CR3 = 0x0000000000000000 [ 192.108068] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 192.114072] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 192.120079] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 192.126782] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.134795] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.142808] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.150817] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.158833] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.166869] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.174905] GDTR: limit=0x00000000, base=0x0000000000000000 21:50:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) 21:50:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) [ 192.182920] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.190944] IDTR: limit=0x00000000, base=0x0000000000000000 [ 192.198955] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.206984] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 192.207623] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 192.213426] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 21:50:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) [ 192.213439] Interruptibility = 00000008 ActivityState = 00000000 [ 192.213444] *** Host State *** [ 192.213458] RIP = 0xffffffff811f4664 RSP = 0xffff8801ae6c7350 [ 192.213480] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 192.213493] FSBase=00007f6770e32700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 192.213505] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 192.213520] CR0=0000000080050033 CR3=00000001a2b54000 CR4=00000000001426e0 [ 192.213535] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 192.213546] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 192.213551] *** Control State *** [ 192.213560] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 192.213568] EntryControls=0000d1ff ExitControls=0023efff [ 192.213580] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 192.213589] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 192.213600] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 192.213608] reason=80000021 qualification=0000000000000000 [ 192.213617] IDTVectoring: info=00000000 errcode=00000000 [ 192.213623] TSC Offset = 0xffffff95b7c5dbfb [ 192.213632] EPT pointer = 0x00000001a08bf01e [ 192.274575] *** Guest State *** [ 192.343899] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 192.352795] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 192.361660] CR3 = 0x0000000000000000 [ 192.365417] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 192.371422] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 192.377446] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 21:50:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) 21:50:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 192.384148] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.392172] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.400188] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.408223] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.416255] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.424307] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 21:50:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) [ 192.432312] GDTR: limit=0x00000000, base=0x0000000000000000 [ 192.440344] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.448345] IDTR: limit=0x00000000, base=0x0000000000000000 [ 192.456361] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.464357] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 192.470798] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 192.478276] Interruptibility = 00000008 ActivityState = 00000000 [ 192.484548] *** Host State *** [ 192.487771] RIP = 0xffffffff811f4664 RSP = 0xffff8801a2d8f350 [ 192.493791] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 192.500230] FSBase=00007fa212c5e700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 192.508064] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 192.513981] CR0=0000000080050033 CR3=0000000198541000 CR4=00000000001426e0 [ 192.521060] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 192.527754] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 192.533856] *** Control State *** [ 192.537340] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 192.544064] EntryControls=0000d1ff ExitControls=0023efff [ 192.549545] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 192.556512] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 192.563207] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 192.569820] reason=80000021 qualification=0000000000000000 [ 192.576164] IDTVectoring: info=00000000 errcode=00000000 [ 192.578445] *** Guest State *** [ 192.581637] TSC Offset = 0xffffff959762880a [ 192.581647] EPT pointer = 0x000000019316101e [ 192.593972] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 192.602880] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 192.611803] CR3 = 0x0000000000000000 [ 192.615599] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 192.621612] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 192.627639] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 192.634363] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.642393] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.650412] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.658443] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.666460] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.674488] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.682498] GDTR: limit=0x00000000, base=0x0000000000000000 [ 192.690515] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.698530] IDTR: limit=0x00000000, base=0x0000000000000000 [ 192.706544] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 192.714553] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 192.720986] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 192.728472] Interruptibility = 00000008 ActivityState = 00000000 [ 192.734727] *** Host State *** [ 192.737954] RIP = 0xffffffff811f4664 RSP = 0xffff88019c757350 [ 192.743968] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 192.750388] FSBase=00007f6770e32700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 192.758203] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 192.764106] CR0=0000000080050033 CR3=00000001954b5000 CR4=00000000001426f0 [ 192.771147] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 192.777841] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 192.783941] *** Control State *** [ 192.787423] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 192.794129] EntryControls=0000d1ff ExitControls=0023efff [ 192.799613] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 192.806588] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 192.813269] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 192.819870] reason=80000021 qualification=0000000000000000 [ 192.826205] IDTVectoring: info=00000000 errcode=00000000 [ 192.831673] TSC Offset = 0xffffff95709d0547 21:50:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) 21:50:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) 21:50:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x80000037, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x0, 0x0, 0x347}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 192.836037] EPT pointer = 0x000000019a37c01e 21:50:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@ethernet, {&(0x7f0000000300)=""/124, 0x7c}, &(0x7f0000000240), 0x15}, 0xa0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000140)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8800) 21:50:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:23 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 192.893525] netlink: 'syz-executor2': attribute type 1 has an invalid length. 21:50:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) 21:50:23 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 21:50:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) [ 192.990636] *** Guest State *** [ 192.994293] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 193.003207] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 193.012079] CR3 = 0x0000000000000000 [ 193.015872] RSP = 0x0000000000000f80 RIP = 0x0000000000008006 [ 193.021890] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 193.027969] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 193.034692] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.042734] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.050753] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.058800] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.066832] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.074894] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.082938] GDTR: limit=0x00000000, base=0x0000000000000000 [ 193.090987] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.099011] IDTR: limit=0x00000000, base=0x0000000000000000 [ 193.104817] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 193.107072] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 193.107086] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 193.107098] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 21:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) [ 193.107108] Interruptibility = 00000008 ActivityState = 00000000 [ 193.107114] *** Host State *** [ 193.107126] RIP = 0xffffffff811f4664 RSP = 0xffff88019440f350 [ 193.107155] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 193.107175] FSBase=00007fa212c5e700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 193.166055] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 193.171993] CR0=0000000080050033 CR3=0000000197a89000 CR4=00000000001426e0 [ 193.179059] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 21:50:24 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 193.185782] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 193.191865] *** Control State *** [ 193.195361] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 193.202058] EntryControls=0000d1ff ExitControls=0023efff [ 193.207647] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 193.214599] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 193.221307] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 193.227911] reason=80000021 qualification=0000000000000000 [ 193.234271] IDTVectoring: info=00000000 errcode=00000000 21:50:24 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) [ 193.239747] TSC Offset = 0xffffff95380adb62 [ 193.244113] EPT pointer = 0x00000001998e901e 21:50:24 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 21:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 21:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="9955d5d925df", 'bridge0\x00'}}, 0x1e) write(r0, &(0x7f0000000480), 0x5ea) 21:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 21:50:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 21:50:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="9955d5d925df", 'bridge0\x00'}}, 0x1e) write(r0, &(0x7f0000000480), 0x5ea) 21:50:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 21:50:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:25 executing program 4: syslog(0x2, 0x0, 0xffe6) 21:50:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="9955d5d925df", 'bridge0\x00'}}, 0x1e) write(r0, &(0x7f0000000480), 0x5ea) 21:50:25 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="3f666997bb62b1b8c9ffa9c8d78dcc5d84a0e54ad18d3795edf08424da3654228a124bf2cd0eba8771fdde8295a5357dce65d1c0702a145eb03ffc8a17c4fadd4ce5258a655a8e1057ce7c6ed0ee6b7c9af8f39cdfa22dbb1300c864300ced92b94ccf6b3ecf9bbfb997963736a93187b9267453cb86bf6f110941f33d213800ebb3713188515d1402f248f9621966731922e698fd00961c13c43e58c0ad02928f03b97eb78d3aad28e2a77a7261639dc62243258db737e9cda327cc84b96ea4f42d5506bf1852c69b339284d9ab66dd50343c5c", 0xd4, 0x8000, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'eql\x00'}}, 0x80) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000480)="09da000000000000ce2d43f963ff00", 0x48da1b5212aab4f6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r5, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x32e, &(0x7f0000000200)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 21:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 21:50:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 21:50:25 executing program 4: syslog(0x2, 0x0, 0xffe6) 21:50:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="9955d5d925df", 'bridge0\x00'}}, 0x1e) write(r0, &(0x7f0000000480), 0x5ea) 21:50:25 executing program 4: syslog(0x2, 0x0, 0xffe6) 21:50:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 21:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 21:50:25 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='logon\x00', 0x0) 21:50:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x4bd, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) 21:50:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:25 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000040)) 21:50:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 21:50:25 executing program 4: syslog(0x2, 0x0, 0xffe6) 21:50:25 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='logon\x00', 0x0) 21:50:25 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 21:50:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000100)) [ 194.539117] Unrecognized hibernate image header format! [ 194.544780] PM: Image mismatch: architecture specific data 21:50:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 21:50:25 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='logon\x00', 0x0) 21:50:25 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000040)) 21:50:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) [ 194.603757] Unrecognized hibernate image header format! [ 194.609364] PM: Image mismatch: architecture specific data 21:50:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 21:50:25 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 21:50:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000100)) 21:50:25 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='logon\x00', 0x0) [ 194.692921] Unrecognized hibernate image header format! [ 194.698438] PM: Image mismatch: architecture specific data 21:50:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x4bd, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) 21:50:25 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000040)) 21:50:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 21:50:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000100)) 21:50:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 21:50:25 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 21:50:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 21:50:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 21:50:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 21:50:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000100)) 21:50:25 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xffffdd86}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000040)) [ 195.047391] Unrecognized hibernate image header format! [ 195.052886] PM: Image mismatch: architecture specific data 21:50:26 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 21:50:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='rdma.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) 21:50:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x20) 21:50:26 executing program 7: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 21:50:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x4bd, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) 21:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x6, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xe80, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:50:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 21:50:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01f7660f017b000f00d00fc75f810fc7a5000066b9b10b00000f32f30a1cba400066edf20f58db66b9800000c00f326635010000000f30", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cr4={0x1}], 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 21:50:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1c3, 0x2000000005d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="2664460f20c70f20d835080000000f22d8660f3880233664470f013b660f3a214dff0bb9800000c00f3235010000000f30f20f1014d5322e5d8d3e0f22d066baf80cb850eaac8eef66bafc0cb887fed4faef660f3881a7a9000000", 0x5b}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001000100000197897c03c4032154b03000000001c00855bfb3748000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x6, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xe80, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:50:26 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x0, 0x8}, 0x2c) 21:50:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 21:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x6, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xe80, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 195.491959] Unrecognized hibernate image header format! [ 195.497461] PM: Image mismatch: architecture specific data 21:50:26 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x0, 0x8}, 0x2c) 21:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001000100000197897c03c4032154b03000000001c00855bfb3748000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x4bd, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) 21:50:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x6, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xe80, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:50:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 21:50:26 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x0, 0x8}, 0x2c) 21:50:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) 21:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001000100000197897c03c4032154b03000000001c00855bfb3748000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1c3, 0x2000000005d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="2664460f20c70f20d835080000000f22d8660f3880233664470f013b660f3a214dff0bb9800000c00f3235010000000f30f20f1014d5322e5d8d3e0f22d066baf80cb850eaac8eef66bafc0cb887fed4faef660f3881a7a9000000", 0x5b}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.834358] Unrecognized hibernate image header format! [ 195.839852] PM: Image mismatch: architecture specific data 21:50:26 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x0, 0x8}, 0x2c) 21:50:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x200fff, 0x3d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="e1"], 0x1) 21:50:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4040) 21:50:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) 21:50:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001000100000197897c03c4032154b03000000001c00855bfb3748000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:27 executing program 7: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:50:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 21:50:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xbc4d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000000040)="bb", 0x1, 0x4000, 0x0, 0x0) 21:50:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 21:50:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1c3, 0x2000000005d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="2664460f20c70f20d835080000000f22d8660f3880233664470f013b660f3a214dff0bb9800000c00f3235010000000f30f20f1014d5322e5d8d3e0f22d066baf80cb850eaac8eef66bafc0cb887fed4faef660f3881a7a9000000", 0x5b}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) 21:50:27 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) 21:50:27 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) 21:50:27 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) 21:50:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) 21:50:27 executing program 5: prctl$setname(0xf, &(0x7f0000000300)="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") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') [ 196.606894] audit: type=1326 audit(1530222627.524:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.628011] audit: type=1326 audit(1530222627.526:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.649058] audit: type=1326 audit(1530222627.526:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.670062] audit: type=1326 audit(1530222627.526:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.691073] audit: type=1326 audit(1530222627.526:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.712074] audit: type=1326 audit(1530222627.526:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.733060] audit: type=1326 audit(1530222627.526:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.754068] audit: type=1326 audit(1530222627.526:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.775119] audit: type=1326 audit(1530222627.526:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 196.796168] audit: type=1326 audit(1530222627.526:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12851 comm=F2A9EAC4EB1848700C7DA799D0B682 exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 21:50:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x200fff, 0x3d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="e1"], 0x1) 21:50:27 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) 21:50:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1c3, 0x2000000005d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="2664460f20c70f20d835080000000f22d8660f3880233664470f013b660f3a214dff0bb9800000c00f3235010000000f30f20f1014d5322e5d8d3e0f22d066baf80cb850eaac8eef66bafc0cb887fed4faef660f3881a7a9000000", 0x5b}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:27 executing program 5: prctl$setname(0xf, &(0x7f0000000300)="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") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 21:50:28 executing program 7: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:50:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 21:50:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) 21:50:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 21:50:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:28 executing program 5: prctl$setname(0xf, &(0x7f0000000300)="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") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 21:50:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r1, &(0x7f00000000c0), 0xf3) 21:50:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) 21:50:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r1, &(0x7f00000000c0), 0xf3) 21:50:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) 21:50:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x200fff, 0x3d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="e1"], 0x1) 21:50:28 executing program 5: prctl$setname(0xf, &(0x7f0000000300)="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") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 21:50:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) 21:50:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r1, &(0x7f00000000c0), 0xf3) 21:50:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460400ffb25b4202938207d9fb3780398d5375c5f7", 0x1e, 0x0, &(0x7f0000000100)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80}}, 0x1c) 21:50:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 21:50:29 executing program 7: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:50:29 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x2}]}, 0x40}, 0x1}, 0x0) 21:50:29 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x801080, &(0x7f0000000b00)) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:50:29 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r1, &(0x7f00000000c0), 0xf3) 21:50:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460400ffb25b4202938207d9fb3780398d5375c5f7", 0x1e, 0x0, &(0x7f0000000100)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80}}, 0x1c) 21:50:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 21:50:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 21:50:29 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x2}]}, 0x40}, 0x1}, 0x0) 21:50:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460400ffb25b4202938207d9fb3780398d5375c5f7", 0x1e, 0x0, &(0x7f0000000100)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80}}, 0x1c) [ 198.365226] bond0: cannot enslave bond to itself. 21:50:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x200fff, 0x3d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="e1"], 0x1) 21:50:29 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x801080, &(0x7f0000000b00)) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:50:29 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x2}]}, 0x40}, 0x1}, 0x0) 21:50:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460400ffb25b4202938207d9fb3780398d5375c5f7", 0x1e, 0x0, &(0x7f0000000100)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80}}, 0x1c) 21:50:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) [ 198.608273] bond0: cannot enslave bond to itself. 21:50:29 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x2}]}, 0x40}, 0x1}, 0x0) 21:50:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 21:50:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 21:50:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x4, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)) 21:50:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x801080, &(0x7f0000000b00)) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:50:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00}, 0x10) 21:50:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 21:50:30 executing program 7: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 199.220622] bond0: cannot enslave bond to itself. 21:50:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x4, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)) 21:50:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 21:50:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00}, 0x10) [ 199.329854] bond0: cannot enslave bond to itself. 21:50:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x4, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)) 21:50:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x801080, &(0x7f0000000b00)) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:50:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00}, 0x10) 21:50:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:50:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}], 0x1c) 21:50:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x4, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000000)) 21:50:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x2, 0x80005, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x7fff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) 21:50:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00}, 0x10) 21:50:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:50:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003940)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f0000000640)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}], 0x1c) 21:50:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}]}, &(0x7f00000001c0)=0x10) 21:50:31 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = socket$unix(0x1, 0x10000000002, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x5411, &(0x7f00000000c0)) 21:50:31 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000200)={@void, @val={0x0, 0x3, 0x0, 0x8}, @ipv6={0x0, 0x6, "ce3845", 0x14, 0x0, 0x0, @empty, @dev={0xfe, 0x80}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfcfb) 21:50:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$getname(0x10, &(0x7f0000000000)=""/113) 21:50:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 21:50:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:50:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}], 0x1c) 21:50:31 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = socket$unix(0x1, 0x10000000002, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x5411, &(0x7f00000000c0)) 21:50:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003940)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f0000000640)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$getname(0x10, &(0x7f0000000000)=""/113) 21:50:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x2, 0x80005, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x7fff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) 21:50:31 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000200)={@void, @val={0x0, 0x3, 0x0, 0x8}, @ipv6={0x0, 0x6, "ce3845", 0x14, 0x0, 0x0, @empty, @dev={0xfe, 0x80}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfcfb) 21:50:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff}], 0x1c) 21:50:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 21:50:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 21:50:31 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = socket$unix(0x1, 0x10000000002, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x5411, &(0x7f00000000c0)) 21:50:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003940)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f0000000640)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$getname(0x10, &(0x7f0000000000)=""/113) 21:50:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 21:50:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x2, 0x80005, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x7fff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) 21:50:31 executing program 6: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="b80d008ee03e650f090f3266660f3814aaa2f4f4baa10066edf20f2b79340f300fe9e366b9b30a000066b89e96000066ba000000000f30", 0x37}], 0x1, 0x0, &(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 21:50:31 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000200)={@void, @val={0x0, 0x3, 0x0, 0x8}, @ipv6={0x0, 0x6, "ce3845", 0x14, 0x0, 0x0, @empty, @dev={0xfe, 0x80}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfcfb) 21:50:31 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = socket$unix(0x1, 0x10000000002, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x5411, &(0x7f00000000c0)) 21:50:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003940)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f0000000640)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 21:50:31 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 21:50:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$getname(0x10, &(0x7f0000000000)=""/113) 21:50:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 21:50:31 executing program 6: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="b80d008ee03e650f090f3266660f3814aaa2f4f4baa10066edf20f2b79340f300fe9e366b9b30a000066b89e96000066ba000000000f30", 0x37}], 0x1, 0x0, &(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 21:50:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x2, 0x80005, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x7fff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) 21:50:31 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 21:50:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:50:31 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 21:50:31 executing program 6: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="b80d008ee03e650f090f3266660f3814aaa2f4f4baa10066edf20f2b79340f300fe9e366b9b30a000066b89e96000066ba000000000f30", 0x37}], 0x1, 0x0, &(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 21:50:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) 21:50:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)="6367726f75702e6d61782e64657074680048c1bfe2aea13dd481295390a8011170cf09f777131df189c94944fb4e637809099b2f02044e491250", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x0) 21:50:31 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000200)={@void, @val={0x0, 0x3, 0x0, 0x8}, @ipv6={0x0, 0x6, "ce3845", 0x14, 0x0, 0x0, @empty, @dev={0xfe, 0x80}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfcfb) 21:50:31 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x0) 21:50:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)="6367726f75702e6d61782e64657074680048c1bfe2aea13dd481295390a8011170cf09f777131df189c94944fb4e637809099b2f02044e491250", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x0) 21:50:31 executing program 6: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="b80d008ee03e650f090f3266660f3814aaa2f4f4baa10066edf20f2b79340f300fe9e366b9b30a000066b89e96000066ba000000000f30", 0x37}], 0x1, 0x0, &(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 21:50:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:50:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x37}) 21:50:32 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 21:50:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) 21:50:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)="6367726f75702e6d61782e64657074680048c1bfe2aea13dd481295390a8011170cf09f777131df189c94944fb4e637809099b2f02044e491250", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x0) 21:50:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:50:32 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 21:50:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x37}) 21:50:32 executing program 0: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x4001b072, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 21:50:32 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 21:50:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) 21:50:32 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 21:50:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)="6367726f75702e6d61782e64657074680048c1bfe2aea13dd481295390a8011170cf09f777131df189c94944fb4e637809099b2f02044e491250", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x0) 21:50:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x37}) [ 201.331416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:50:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:50:32 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 21:50:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x8}, [@nested={0x4, 0x4}]}, 0x18}, 0x1}, 0x0) 21:50:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000ac0), 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "865eb240dd0415b4649b1aea4306a7833b92ff1ea3b674a213695352c0496e4e2e2a80932cc37f08707f9b6d1f5515a76cb6978efb21922c3faf60d76bbbbd8a00b127d7aae80a79c1bee5d0fd496d005f1a94830f63739631f8fe529ea78e9e2217a7df00de177d1f87b2982371ffe57eb261d37894fc45dea6e1b0a876"}, 0x80) close(r2) 21:50:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) 21:50:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x8}, [@nested={0x4, 0x4}]}, 0x18}, 0x1}, 0x0) 21:50:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x37}) 21:50:32 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 21:50:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:32 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 21:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000ac0), 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "865eb240dd0415b4649b1aea4306a7833b92ff1ea3b674a213695352c0496e4e2e2a80932cc37f08707f9b6d1f5515a76cb6978efb21922c3faf60d76bbbbd8a00b127d7aae80a79c1bee5d0fd496d005f1a94830f63739631f8fe529ea78e9e2217a7df00de177d1f87b2982371ffe57eb261d37894fc45dea6e1b0a876"}, 0x80) close(r2) 21:50:33 executing program 0: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x4001b072, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 21:50:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x8}, [@nested={0x4, 0x4}]}, 0x18}, 0x1}, 0x0) 21:50:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000007c009b83a81d00000000000000000000006dbcecdc"], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000140)) 21:50:33 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 21:50:33 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 21:50:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x8}, [@nested={0x4, 0x4}]}, 0x18}, 0x1}, 0x0) 21:50:33 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 21:50:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000ac0), 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "865eb240dd0415b4649b1aea4306a7833b92ff1ea3b674a213695352c0496e4e2e2a80932cc37f08707f9b6d1f5515a76cb6978efb21922c3faf60d76bbbbd8a00b127d7aae80a79c1bee5d0fd496d005f1a94830f63739631f8fe529ea78e9e2217a7df00de177d1f87b2982371ffe57eb261d37894fc45dea6e1b0a876"}, 0x80) close(r2) 21:50:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000007c009b83a81d00000000000000000000006dbcecdc"], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000140)) 21:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:33 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 21:50:33 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 21:50:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 21:50:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000ac0), 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "865eb240dd0415b4649b1aea4306a7833b92ff1ea3b674a213695352c0496e4e2e2a80932cc37f08707f9b6d1f5515a76cb6978efb21922c3faf60d76bbbbd8a00b127d7aae80a79c1bee5d0fd496d005f1a94830f63739631f8fe529ea78e9e2217a7df00de177d1f87b2982371ffe57eb261d37894fc45dea6e1b0a876"}, 0x80) close(r2) 21:50:33 executing program 0: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x4001b072, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 21:50:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:33 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4004092b, &(0x7f0000000000)) 21:50:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000007c009b83a81d00000000000000000000006dbcecdc"], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000140)) 21:50:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="006ffc2f07d82c99240970") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 21:50:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") fanotify_init(0x44, 0x0) [ 203.054429] hrtimer: interrupt took 78483 ns 21:50:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000440)=""/25, 0x19}, {&(0x7f0000000480)=""/247, 0xf7}], 0x2, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680), &(0x7f0000000700)=0xc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xc000000) 21:50:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000007c009b83a81d00000000000000000000006dbcecdc"], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000140)) 21:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") fanotify_init(0x44, 0x0) 21:50:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="006ffc2f07d82c99240970") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 21:50:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) close(r1) 21:50:34 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000062c0)={0xf, 0x3, &(0x7f00000001c0)=@framed={{0x18}, [@map={0x18, 0x0, 0x1}, @generic], {0x95}}, &(0x7f0000000240)='GPL\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096}, 0x48) 21:50:34 executing program 0: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x4001b072, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 21:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") fanotify_init(0x44, 0x0) 21:50:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 21:50:34 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:34 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000062c0)={0xf, 0x3, &(0x7f00000001c0)=@framed={{0x18}, [@map={0x18, 0x0, 0x1}, @generic], {0x95}}, &(0x7f0000000240)='GPL\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096}, 0x48) 21:50:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) close(r1) 21:50:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="006ffc2f07d82c99240970") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 21:50:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:34 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000062c0)={0xf, 0x3, &(0x7f00000001c0)=@framed={{0x18}, [@map={0x18, 0x0, 0x1}, @generic], {0x95}}, &(0x7f0000000240)='GPL\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096}, 0x48) 21:50:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) close(r1) 21:50:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 21:50:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") fanotify_init(0x44, 0x0) 21:50:34 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 21:50:35 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000062c0)={0xf, 0x3, &(0x7f00000001c0)=@framed={{0x18}, [@map={0x18, 0x0, 0x1}, @generic], {0x95}}, &(0x7f0000000240)='GPL\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096}, 0x48) 21:50:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) close(r1) 21:50:35 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:35 executing program 4: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:35 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="006ffc2f07d82c99240970") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 21:50:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 21:50:35 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 21:50:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 21:50:35 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 21:50:35 executing program 4: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 21:50:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) [ 204.918078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:50:35 executing program 4: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 21:50:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 21:50:35 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) [ 204.984113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:50:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 21:50:36 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 21:50:36 executing program 6: prctl$getreaper(0x3, &(0x7f0000000000)) 21:50:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 21:50:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 21:50:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:36 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 21:50:36 executing program 6: prctl$getreaper(0x3, &(0x7f0000000000)) [ 205.644745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:50:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 21:50:36 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 21:50:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 21:50:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 21:50:36 executing program 6: prctl$getreaper(0x3, &(0x7f0000000000)) 21:50:36 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 21:50:36 executing program 6: prctl$getreaper(0x3, &(0x7f0000000000)) [ 205.838233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:50:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@hci={0x1f}, 0x80) 21:50:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 21:50:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 21:50:37 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 21:50:37 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) unshare(0x2000400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") fcntl$getflags(r1, 0x1) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1d0}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f47767") bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) listen(r0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x0) 21:50:37 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 21:50:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) 21:50:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0xc, 0x0, 0x0, 0x0) [ 206.597788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:50:37 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6a, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:50:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:41 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa}]}, &(0x7f0000000200)=0x10) 21:50:41 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6a, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:50:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0xc, 0x0, 0x0, 0x0) 21:50:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) 21:50:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 21:50:41 executing program 3: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) [ 210.736454] netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. 21:50:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) 21:50:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:41 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6a, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 21:50:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 21:50:41 executing program 2: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) 21:50:41 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6a, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) [ 210.990131] netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. 21:50:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) [ 211.533664] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 211.544373] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 21:50:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:43 executing program 2: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) 21:50:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:50:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 21:50:43 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa}]}, &(0x7f0000000200)=0x10) 21:50:43 executing program 3: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0xc, 0x0, 0x0, 0x0) [ 212.630735] netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. 21:50:43 executing program 2: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) 21:50:43 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa}]}, &(0x7f0000000200)=0x10) 21:50:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:50:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0xc, 0x0, 0x0, 0x0) 21:50:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:50:43 executing program 2: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) 21:50:43 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa}]}, &(0x7f0000000200)=0x10) [ 212.808799] netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. [ 213.424811] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 21:50:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:50:44 executing program 7: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000029000), 0x0, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 21:50:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f001515f407000904ff0a00072207000100ffffffff0800e5ff00000006", 0x24) 21:50:44 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f001515f407000904ff0a00072207000100ffffffff0800e5ff00000006", 0x24) 21:50:44 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 21:50:44 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f001515f407000904ff0a00072207000100ffffffff0800e5ff00000006", 0x24) 21:50:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xeffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x13, r1, 0x0) [ 214.426439] netlink: 192 bytes leftover after parsing attributes in process `syz-executor7'. [ 214.440377] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 21:50:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:45 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 21:50:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f001515f407000904ff0a00072207000100ffffffff0800e5ff00000006", 0x24) 21:50:45 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xeffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x13, r1, 0x0) 21:50:45 executing program 7: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) 21:50:45 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xeffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x13, r1, 0x0) 21:50:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 21:50:45 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xeffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x13, r1, 0x0) 21:50:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r1, r0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:50:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) 21:50:45 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:50:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 214.850861] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 21:50:46 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) 21:50:46 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:50:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x64}) 21:50:46 executing program 7: r0 = socket(0x10, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0xffffff45}], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@upd={0xe0, 0x12, 0x301, 0x0, 0x0, {{'\nrc32\x00'}}}, 0xe0}, 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1) 21:50:46 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x64}) 21:50:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) 21:50:46 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x64}) 21:50:46 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 21:50:46 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x80003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:50:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:46 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x27b, 0xffffffff, &(0x7f0000e1d000), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 21:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x64}) [ 215.858791] nla_parse: 5 callbacks suppressed [ 215.858802] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 216.392501] netlink: 192 bytes leftover after parsing attributes in process `syz-executor7'. 21:50:47 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 21:50:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:50:47 executing program 2: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:47 executing program 3: r0 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000d80)='G', 0x1, 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="c59282766ce35a8cb8", 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 21:50:47 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) dup2(r0, r2) dup3(r0, r1, 0x0) 21:50:47 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:47 executing program 2: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:47 executing program 3: r0 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000d80)='G', 0x1, 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="c59282766ce35a8cb8", 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 21:50:47 executing program 7: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 21:50:47 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10013, r0, 0x0) 21:50:47 executing program 2: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:47 executing program 3: r0 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000d80)='G', 0x1, 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="c59282766ce35a8cb8", 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 21:50:47 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="063d3b650453", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 21:50:47 executing program 7: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:48 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:48 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x485, 0x0, 0x11e57ed0}]}) 21:50:48 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10013, r0, 0x0) 21:50:48 executing program 3: r0 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000d80)='G', 0x1, 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="c59282766ce35a8cb8", 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 21:50:48 executing program 2: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:48 executing program 7: syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x11, 0x20, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) creat(&(0x7f00000004c0)='./file0\x00', 0x0) 21:50:48 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x100000000002}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x8, @time={0x0, 0x989680}, 0x0, {0x4, 0x1f}, 0x40, 0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0xc3f) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x803) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) read(r4, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 21:50:48 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="063d3b650453", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 21:50:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) 21:50:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x800000001}, &(0x7f0000000080)=0x10) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 21:50:48 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)='\x00\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 21:50:48 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) 21:50:48 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10013, r0, 0x0) 21:50:48 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) 21:50:48 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="063d3b650453", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 21:50:48 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10013, r0, 0x0) 21:50:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) 21:50:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000078c0)=[{{&(0x7f0000004000)=@l2, 0x80, &(0x7f00000051c0)}}, {{0x0, 0x0, &(0x7f0000006880), 0x0, &(0x7f00000068c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000007b00)={0x77359400}) 21:50:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x800000001}, &(0x7f0000000080)=0x10) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 21:50:49 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="063d3b650453", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 21:50:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) 21:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 21:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 21:50:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) 21:50:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) 21:50:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x89a5}) 21:50:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, r1, 0x503, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}]}, 0x50}, 0x1}, 0x0) 21:50:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x800000001}, &(0x7f0000000080)=0x10) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 21:50:49 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000078c0)=[{{&(0x7f0000004000)=@l2, 0x80, &(0x7f00000051c0)}}, {{0x0, 0x0, &(0x7f0000006880), 0x0, &(0x7f00000068c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000007b00)={0x77359400}) 21:50:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x800000001}, &(0x7f0000000080)=0x10) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 21:50:49 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045006, &(0x7f0000000200)) 21:50:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, r1, 0x503, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}]}, 0x50}, 0x1}, 0x0) 21:50:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x89a5}) 21:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 21:50:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) 21:50:49 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045006, &(0x7f0000000200)) 21:50:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x3, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 21:50:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, r1, 0x503, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}]}, 0x50}, 0x1}, 0x0) 21:50:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000078c0)=[{{&(0x7f0000004000)=@l2, 0x80, &(0x7f00000051c0)}}, {{0x0, 0x0, &(0x7f0000006880), 0x0, &(0x7f00000068c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000007b00)={0x77359400}) 21:50:49 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 21:50:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x89a5}) 21:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) [ 218.783353] binder: 14067:14068 unknown command 64 [ 218.826570] binder: 14067:14068 ioctl c0306201 200004c0 returned -22 21:50:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0xe4, &(0x7f0000000240)="9d710662b6b75f49f5628ca9a637f368e8fbbfbb58d7e01d281ddcc7012da1eb397690f8fb7bc70278cd0241aab8d600a1d047ceed525a9abaa8817fcf492ebc76d3178868a3568cb0f25457094b7191edf24a7ff081e4af8b5a4003845d4867b619b05cb5b1db17ab26048e93e7ea49f2ec1d6c9685609b1d32c6ffd94b85d56ea4f4e856bde8acc0f7c7219ee6fe75e72ed5a370a160264385aec7594f96004fa4bfada8fd342dfced1a36566c8e737bfe0cac50d9677dc98658292d2c657ed6522181692b677163f210b94d03483367c8dd0a7a716a7a57164713d65dc8e981ff5eb7"}) [ 218.999845] md: invalid raid superblock magic on ram228 [ 219.005451] md: ram228 does not have a valid v0.0 superblock, not importing! [ 219.012841] md: md_import_device returned -22 21:50:50 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:50 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045006, &(0x7f0000000200)) 21:50:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x89a5}) 21:50:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000078c0)=[{{&(0x7f0000004000)=@l2, 0x80, &(0x7f00000051c0)}}, {{0x0, 0x0, &(0x7f0000006880), 0x0, &(0x7f00000068c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000007b00)={0x77359400}) 21:50:50 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 21:50:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x3, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 21:50:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, r1, 0x503, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}]}, 0x50}, 0x1}, 0x0) 21:50:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0xe4, &(0x7f0000000240)="9d710662b6b75f49f5628ca9a637f368e8fbbfbb58d7e01d281ddcc7012da1eb397690f8fb7bc70278cd0241aab8d600a1d047ceed525a9abaa8817fcf492ebc76d3178868a3568cb0f25457094b7191edf24a7ff081e4af8b5a4003845d4867b619b05cb5b1db17ab26048e93e7ea49f2ec1d6c9685609b1d32c6ffd94b85d56ea4f4e856bde8acc0f7c7219ee6fe75e72ed5a370a160264385aec7594f96004fa4bfada8fd342dfced1a36566c8e737bfe0cac50d9677dc98658292d2c657ed6522181692b677163f210b94d03483367c8dd0a7a716a7a57164713d65dc8e981ff5eb7"}) 21:50:50 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 21:50:50 executing program 4: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) clone(0x1df4f000, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) [ 219.360641] binder: 14099:14101 unknown command 64 [ 219.369353] md: invalid raid superblock magic on ram228 [ 219.374826] md: ram228 does not have a valid v0.0 superblock, not importing! [ 219.391854] binder: 14099:14101 ioctl c0306201 200004c0 returned -22 21:50:50 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045006, &(0x7f0000000200)) [ 219.427283] md: md_import_device returned -22 21:50:50 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 21:50:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x3, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 21:50:50 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 21:50:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0xe4, &(0x7f0000000240)="9d710662b6b75f49f5628ca9a637f368e8fbbfbb58d7e01d281ddcc7012da1eb397690f8fb7bc70278cd0241aab8d600a1d047ceed525a9abaa8817fcf492ebc76d3178868a3568cb0f25457094b7191edf24a7ff081e4af8b5a4003845d4867b619b05cb5b1db17ab26048e93e7ea49f2ec1d6c9685609b1d32c6ffd94b85d56ea4f4e856bde8acc0f7c7219ee6fe75e72ed5a370a160264385aec7594f96004fa4bfada8fd342dfced1a36566c8e737bfe0cac50d9677dc98658292d2c657ed6522181692b677163f210b94d03483367c8dd0a7a716a7a57164713d65dc8e981ff5eb7"}) [ 219.533818] binder: 14125:14127 unknown command 64 [ 219.555213] binder: 14125:14127 ioctl c0306201 200004c0 returned -22 [ 219.600343] md: invalid raid superblock magic on ram228 [ 219.605834] md: ram228 does not have a valid v0.0 superblock, not importing! [ 219.637342] md: md_import_device returned -22 21:50:51 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:51 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004523, &(0x7f0000000080)) 21:50:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "e89d3905b780fcc3fa2e94e5858c4c11a5ac574f3c62ed2688a796ac2b6a2e7e"}) 21:50:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x3, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 21:50:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0xe4, &(0x7f0000000240)="9d710662b6b75f49f5628ca9a637f368e8fbbfbb58d7e01d281ddcc7012da1eb397690f8fb7bc70278cd0241aab8d600a1d047ceed525a9abaa8817fcf492ebc76d3178868a3568cb0f25457094b7191edf24a7ff081e4af8b5a4003845d4867b619b05cb5b1db17ab26048e93e7ea49f2ec1d6c9685609b1d32c6ffd94b85d56ea4f4e856bde8acc0f7c7219ee6fe75e72ed5a370a160264385aec7594f96004fa4bfada8fd342dfced1a36566c8e737bfe0cac50d9677dc98658292d2c657ed6522181692b677163f210b94d03483367c8dd0a7a716a7a57164713d65dc8e981ff5eb7"}) 21:50:51 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000140)={0x1ff}) 21:50:51 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000140)={0x1ff}) 21:50:51 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004523, &(0x7f0000000080)) 21:50:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "e89d3905b780fcc3fa2e94e5858c4c11a5ac574f3c62ed2688a796ac2b6a2e7e"}) [ 220.189048] binder: 14145:14150 unknown command 64 [ 220.192072] md: invalid raid superblock magic on ram228 [ 220.194339] binder: 14145:14150 ioctl c0306201 200004c0 returned -22 [ 220.199458] md: ram228 does not have a valid v0.0 superblock, not importing! [ 220.213987] md: md_import_device returned -22 21:50:51 executing program 4: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x31) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa}, 0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") recvfrom(r2, &(0x7f0000000140)=""/45, 0x2d, 0x0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) 21:50:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 21:50:51 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000008c0)=@un=@abs, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}}, {{&(0x7f0000001d00)=@nl=@unspec, 0x80, &(0x7f0000002080), 0x0, &(0x7f0000002a00)}}], 0x2, 0x0) 21:50:51 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000140)={0x1ff}) 21:50:51 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004523, &(0x7f0000000080)) 21:50:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "e89d3905b780fcc3fa2e94e5858c4c11a5ac574f3c62ed2688a796ac2b6a2e7e"}) 21:50:51 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:51 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000140)={0x1ff}) 21:50:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "e89d3905b780fcc3fa2e94e5858c4c11a5ac574f3c62ed2688a796ac2b6a2e7e"}) 21:50:51 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004523, &(0x7f0000000080)) 21:50:51 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 21:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x3) 21:50:52 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) [ 221.110445] [ 221.112429] ********************************************************** [ 221.119132] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 221.125825] ** ** [ 221.132532] ** trace_printk() being used. Allocating extra memory. ** [ 221.139225] ** ** [ 221.145920] ** This means that this is a DEBUG kernel and it is ** [ 221.152923] ** unsafe for production use. ** 21:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x3) [ 221.159624] ** ** [ 221.166320] ** If you see this message and you are not debugging ** [ 221.173029] ** the kernel, report this immediately to your vendor! ** [ 221.179722] ** ** [ 221.186418] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 221.193103] ********************************************************** 21:50:52 executing program 4: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:50:52 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 21:50:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x31) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa}, 0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") recvfrom(r2, &(0x7f0000000140)=""/45, 0x2d, 0x0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) 21:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x3) 21:50:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001200ff09fffefd956fa283b724a63fff00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 21:50:52 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 21:50:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 21:50:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x31) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa}, 0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") recvfrom(r2, &(0x7f0000000140)=""/45, 0x2d, 0x0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) 21:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x3) 21:50:52 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 21:50:52 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 21:50:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001200ff09fffefd956fa283b724a63fff00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 21:50:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 21:50:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x2}) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/250, 0x1}], 0xdf, 0x0) 21:50:52 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 21:50:52 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 21:50:53 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001200ff09fffefd956fa283b724a63fff00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 21:50:53 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 21:50:53 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 21:50:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x4000000000000a, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000340)=""/182, &(0x7f00000001c0)=0xb6) 21:50:53 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001200ff09fffefd956fa283b724a63fff00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 21:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x2}) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/250, 0x1}], 0xdf, 0x0) 21:50:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x31) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa}, 0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") recvfrom(r2, &(0x7f0000000140)=""/45, 0x2d, 0x0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) 21:50:53 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 21:50:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 21:50:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x4000000000000a, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000340)=""/182, &(0x7f00000001c0)=0xb6) 21:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x2}) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/250, 0x1}], 0xdf, 0x0) 21:50:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:50:53 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x8000800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295fe1311f16f477671070") sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 21:50:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00000000000000ffffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000802000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000e8ffffffffffffff00000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000005000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x2c8) 21:50:53 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 21:50:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:50:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:50:54 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:50:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x2}) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/250, 0x1}], 0xdf, 0x0) 21:50:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x4000000000000a, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000340)=""/182, &(0x7f00000001c0)=0xb6) 21:50:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000380)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@typed={0x4102, 0x0, @binary}]}]}, 0x1c}, 0x1}, 0x0) 21:50:54 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 21:50:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 21:50:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 21:50:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x4000000000000a, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000340)=""/182, &(0x7f00000001c0)=0xb6) 21:50:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000380)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@typed={0x4102, 0x0, @binary}]}]}, 0x1c}, 0x1}, 0x0) 21:50:54 executing program 6: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:54 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000380)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@typed={0x4102, 0x0, @binary}]}]}, 0x1c}, 0x1}, 0x0) 21:50:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") timer_create(0xfffffffffffffffe, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000001300), &(0x7f00000013c0)}}, &(0x7f00000023c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000780)) 21:50:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000001f6c)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f000064effb), 0x0) 21:50:55 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0fba733791f3f0f69c1dc03e0f01cbbaf80c66b82c50f28b66efbafc0cb80010efd9370f001066b9220b000066b80b00000066ba000000000f3066b9e702000066b80020000066ba000000000f30660f38312e7bbc360f2245", 0x59}], 0x1, 0x22, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000380)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@typed={0x4102, 0x0, @binary}]}]}, 0x1c}, 0x1}, 0x0) 21:50:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") timer_create(0xfffffffffffffffe, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000001300), &(0x7f00000013c0)}}, &(0x7f00000023c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000780)) 21:50:55 executing program 6: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000001f6c)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f000064effb), 0x0) 21:50:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") timer_create(0xfffffffffffffffe, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000001300), &(0x7f00000013c0)}}, &(0x7f00000023c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000780)) 21:50:55 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0fba733791f3f0f69c1dc03e0f01cbbaf80c66b82c50f28b66efbafc0cb80010efd9370f001066b9220b000066b80b00000066ba000000000f3066b9e702000066b80020000066ba000000000f30660f38312e7bbc360f2245", 0x59}], 0x1, 0x22, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") timer_create(0xfffffffffffffffe, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000001300), &(0x7f00000013c0)}}, &(0x7f00000023c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000780)) 21:50:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000001f6c)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f000064effb), 0x0) 21:50:56 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) 21:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:56 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000180)) 21:50:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000001f6c)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f000064effb), 0x0) 21:50:57 executing program 6: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0fba733791f3f0f69c1dc03e0f01cbbaf80c66b82c50f28b66efbafc0cb80010efd9370f001066b9220b000066b80b00000066ba000000000f3066b9e702000066b80020000066ba000000000f30660f38312e7bbc360f2245", 0x59}], 0x1, 0x22, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6400000080ff17000065792c7569643d0400000075672c6572726f349eae7ff44b00b66e742d725a2c64656275672c73686ff7657865632c646973636172642c666c757368"]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) close(r1) 21:50:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 21:50:57 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) mlockall(0x0) 21:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 7: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:57 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:50:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0fba733791f3f0f69c1dc03e0f01cbbaf80c66b82c50f28b66efbafc0cb80010efd9370f001066b9220b000066b80b00000066ba000000000f3066b9e702000066b80020000066ba000000000f30660f38312e7bbc360f2245", 0x59}], 0x1, 0x22, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:57 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:50:57 executing program 7: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:58 executing program 7: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:50:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:58 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x6) 21:50:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x29, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0xfc00}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 21:50:58 executing program 7: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 5: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, 0x0) 21:50:58 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 21:50:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x29, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0xfc00}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 21:50:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x6) 21:50:58 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, r0, 0x400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001980)=""/4096) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000640), 0x800) fcntl$setpipe(r3, 0x407, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8b93, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="615b5d78f7764d4c09fedf2a53ac6312f89297c92dc0fd0ec831b10532efde46"}) r6 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) setresgid(r0, r0, r0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r7, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5412, &(0x7f0000000000)={0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x400}, &(0x7f00000002c0)=0x18) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x101880, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r9, 0x1000}, 0x5) io_setup(0x8, &(0x7f0000000040)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x32, 0x880) dup3(r4, r4, 0x0) eventfd(0x8) 21:50:58 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x3) 21:50:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) close(r2) close(r1) [ 227.742790] 9pnet_virtio: no channels available for device ./file0 21:50:58 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 21:50:58 executing program 5: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, 0x0) 21:50:58 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x3) 21:50:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x6) 21:50:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000140)=0x3, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0xaea, &(0x7f0000fff000/0x1000)=nil, 0x2) 21:50:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x29, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0xfc00}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 21:50:58 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 21:50:58 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 21:50:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000140)=0x3, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0xaea, &(0x7f0000fff000/0x1000)=nil, 0x2) 21:50:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x6) [ 227.962381] 9pnet_virtio: no channels available for device ./file0 21:50:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`?', 0x30, 0x29, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x2, 0x4], {0x0, 0x6, "c10200", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0xfc00}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 21:50:58 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x3) 21:50:59 executing program 5: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, 0x0) 21:50:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000140)=0x3, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0xaea, &(0x7f0000fff000/0x1000)=nil, 0x2) 21:50:59 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 228.197613] 9pnet_virtio: no channels available for device ./file0 21:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) close(r2) close(r1) 21:50:59 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 21:50:59 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x3) 21:50:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff88, 0x0, 0x0, 0xffffffc0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:59 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000010000)="000100020400000066000000c9030000ec000204000000000200000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@dax='dax', 0x2c}]}) 21:50:59 executing program 5: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, 0x0) 21:50:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000140)=0x3, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0xaea, &(0x7f0000fff000/0x1000)=nil, 0x2) 21:50:59 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 228.725975] EXT4-fs (loop6): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 228.730462] 9pnet_virtio: no channels available for device ./file0 [ 228.734447] EXT4-fs (loop6): DAX unsupported by block device. Turning off DAX. 21:50:59 executing program 7: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 21:50:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff88, 0x0, 0x0, 0xffffffc0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="383a300dd1930765b5e3e4c0a5d72bb27168c9664706119d40cd44f62d1aff63cf5b9c82fab520c5908037796da65752613105dc0d7499da9324f75de1f39f035c872f7f11dad7d6ab03d11395b7e86ec77f8f7a22290d4b7951448833f9b77b596854171e280a568d229d6b2080abb092b40ca897f3c79f22ddb8aaf5b7a5ed394ac7261b8076745609c89e82cd7114198d55f9f30d3d202f4c03a22eaff6f2280a764c35414d8c74716bc20e1630ede8a9fa3b6a830a103f3cfa72a44a7568ee39da19f8e2391497eb2e6a1c472330df284b7c7682728f17"], 0xd9) 21:50:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000003300)=ANY=[@ANYBLOB="1400000004011903000000000000000000000000"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001600)=""/200, 0xc8}], 0x1, &(0x7f0000001740)=""/227, 0xe3}, 0x96}, {{&(0x7f0000001840)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/6, 0x6}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x2, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 21:50:59 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 228.806967] EXT4-fs (loop6): Can't read superblock on 2nd try [ 228.871810] EXT4-fs (loop6): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 228.879930] EXT4-fs (loop6): DAX unsupported by block device. Turning off DAX. 21:50:59 executing program 7: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 21:50:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff88, 0x0, 0x0, 0xffffffc0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:50:59 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) [ 228.967533] EXT4-fs (loop6): Can't read superblock on 2nd try 21:51:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) close(r2) close(r1) 21:51:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000003300)=ANY=[@ANYBLOB="1400000004011903000000000000000000000000"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001600)=""/200, 0xc8}], 0x1, &(0x7f0000001740)=""/227, 0xe3}, 0x96}, {{&(0x7f0000001840)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/6, 0x6}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x2, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 21:51:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="383a300dd1930765b5e3e4c0a5d72bb27168c9664706119d40cd44f62d1aff63cf5b9c82fab520c5908037796da65752613105dc0d7499da9324f75de1f39f035c872f7f11dad7d6ab03d11395b7e86ec77f8f7a22290d4b7951448833f9b77b596854171e280a568d229d6b2080abb092b40ca897f3c79f22ddb8aaf5b7a5ed394ac7261b8076745609c89e82cd7114198d55f9f30d3d202f4c03a22eaff6f2280a764c35414d8c74716bc20e1630ede8a9fa3b6a830a103f3cfa72a44a7568ee39da19f8e2391497eb2e6a1c472330df284b7c7682728f17"], 0xd9) 21:51:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:51:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff88, 0x0, 0x0, 0xffffffc0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 21:51:00 executing program 7: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 21:51:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 21:51:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="383a300dd1930765b5e3e4c0a5d72bb27168c9664706119d40cd44f62d1aff63cf5b9c82fab520c5908037796da65752613105dc0d7499da9324f75de1f39f035c872f7f11dad7d6ab03d11395b7e86ec77f8f7a22290d4b7951448833f9b77b596854171e280a568d229d6b2080abb092b40ca897f3c79f22ddb8aaf5b7a5ed394ac7261b8076745609c89e82cd7114198d55f9f30d3d202f4c03a22eaff6f2280a764c35414d8c74716bc20e1630ede8a9fa3b6a830a103f3cfa72a44a7568ee39da19f8e2391497eb2e6a1c472330df284b7c7682728f17"], 0xd9) 21:51:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000003300)=ANY=[@ANYBLOB="1400000004011903000000000000000000000000"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001600)=""/200, 0xc8}], 0x1, &(0x7f0000001740)=""/227, 0xe3}, 0x96}, {{&(0x7f0000001840)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/6, 0x6}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x2, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 21:51:00 executing program 7: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 21:51:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 21:51:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) 21:51:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="383a300dd1930765b5e3e4c0a5d72bb27168c9664706119d40cd44f62d1aff63cf5b9c82fab520c5908037796da65752613105dc0d7499da9324f75de1f39f035c872f7f11dad7d6ab03d11395b7e86ec77f8f7a22290d4b7951448833f9b77b596854171e280a568d229d6b2080abb092b40ca897f3c79f22ddb8aaf5b7a5ed394ac7261b8076745609c89e82cd7114198d55f9f30d3d202f4c03a22eaff6f2280a764c35414d8c74716bc20e1630ede8a9fa3b6a830a103f3cfa72a44a7568ee39da19f8e2391497eb2e6a1c472330df284b7c7682728f17"], 0xd9) 21:51:00 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32-pclmul\x00'}}) 21:51:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:51:00 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) 21:51:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) close(r2) close(r1) 21:51:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x40000020]}) 21:51:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 21:51:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000003300)=ANY=[@ANYBLOB="1400000004011903000000000000000000000000"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001600)=""/200, 0xc8}], 0x1, &(0x7f0000001740)=""/227, 0xe3}, 0x96}, {{&(0x7f0000001840)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/6, 0x6}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x2, 0x10002, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 21:51:01 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32-pclmul\x00'}}) 21:51:01 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) 21:51:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:51:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 21:51:01 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32-pclmul\x00'}}) 21:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x38, 0x219}, 0x14}, 0x1}, 0x0) 21:51:01 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32-pclmul\x00'}}) 21:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x38, 0x219}, 0x14}, 0x1}, 0x0) 21:51:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 21:51:01 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) 21:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x38, 0x219}, 0x14}, 0x1}, 0x0) 21:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x38, 0x219}, 0x14}, 0x1}, 0x0) 21:51:02 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) 21:51:02 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) 21:51:03 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x203a0) close(r1) close(r0) 21:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) listen(r1, 0x3) sendto$inet(r1, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 21:51:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 21:51:04 executing program 4: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)="6e732f7069645f666f725f6368696c6472656e2f2f00e74ee5222b84e3d10609") 21:51:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r0, &(0x7f0000000040)="22000000469c71b652770c18027c4e47d7b1ccff652186979f580700f417e512b87c", 0x22) 21:51:04 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:04 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)={0xfffffffffffffffd}) 21:51:04 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/84, 0xffffff9d) 21:51:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x100000000000014) 21:51:04 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)={0xfffffffffffffffd}) 21:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) listen(r1, 0x3) sendto$inet(r1, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 21:51:04 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r0, &(0x7f0000000040)="22000000469c71b652770c18027c4e47d7b1ccff652186979f580700f417e512b87c", 0x22) 21:51:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 21:51:04 executing program 4: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)="6e732f7069645f666f725f6368696c6472656e2f2f00e74ee5222b84e3d10609") 21:51:04 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) listen(r1, 0x3) sendto$inet(r1, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 21:51:04 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)={0xfffffffffffffffd}) 21:51:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r0, &(0x7f0000000040)="22000000469c71b652770c18027c4e47d7b1ccff652186979f580700f417e512b87c", 0x22) 21:51:04 executing program 4: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)="6e732f7069645f666f725f6368696c6472656e2f2f00e74ee5222b84e3d10609") 21:51:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 21:51:04 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/84, 0xffffff9d) 21:51:04 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:04 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)={0xfffffffffffffffd}) 21:51:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 21:51:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) listen(r1, 0x3) sendto$inet(r1, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 21:51:05 executing program 4: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)="6e732f7069645f666f725f6368696c6472656e2f2f00e74ee5222b84e3d10609") 21:51:05 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/84, 0xffffff9d) 21:51:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r0, &(0x7f0000000040)="22000000469c71b652770c18027c4e47d7b1ccff652186979f580700f417e512b87c", 0x22) 21:51:05 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x100000000000014) 21:51:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x201}, 0x10) write(r2, &(0x7f0000b43a67)='.', 0x1) 21:51:05 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0xffffff85, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:51:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:05 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/84, 0xffffff9d) 21:51:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:51:05 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xtea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000040)={0x0, 0xffffff82, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f00000005c0)=""/175, 0xff98}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) recvmmsg(r2, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/155, 0x9b}], 0x1, &(0x7f0000001c00)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000000740)) 21:51:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f0000000080)=0x30) 21:51:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:51:05 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0xffffff85, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:51:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:51:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f0000000080)=0x30) 21:51:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:05 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0xffffff85, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:51:06 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:06 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f0000000080)=0x30) 21:51:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:51:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0xffffff85, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:51:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x100000000000014) 21:51:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:06 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xtea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000040)={0x0, 0xffffff82, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f00000005c0)=""/175, 0xff98}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) recvmmsg(r2, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/155, 0x9b}], 0x1, &(0x7f0000001c00)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000000740)) 21:51:06 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:06 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:06 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) 21:51:06 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f0000000080)=0x30) 21:51:06 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff29, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 21:51:06 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff29, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 21:51:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000009) 21:51:07 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:07 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff29, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 21:51:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 21:51:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x100000000000014) 21:51:07 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff29, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 21:51:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 21:51:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 21:51:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 21:51:07 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xtea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000040)={0x0, 0xffffff82, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f00000005c0)=""/175, 0xff98}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) recvmmsg(r2, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/155, 0x9b}], 0x1, &(0x7f0000001c00)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000000740)) 21:51:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 21:51:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 21:51:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:07 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:07 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) 21:51:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 21:51:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 21:51:08 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:08 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:08 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 21:51:08 executing program 5: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:08 executing program 1: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/136, 0x88}, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r1) 21:51:08 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:08 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) 21:51:08 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xtea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000040)={0x0, 0xffffff82, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f00000005c0)=""/175, 0xff98}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) recvmmsg(r2, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/155, 0x9b}], 0x1, &(0x7f0000001c00)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000000740)) 21:51:09 executing program 5: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:09 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:09 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 21:51:09 executing program 1: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 21:51:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 21:51:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 21:51:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 21:51:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:09 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:09 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:09 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:09 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:09 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) 21:51:09 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:09 executing program 7: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:10 executing program 5: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:10 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000043b000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 21:51:10 executing program 7: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:10 executing program 1: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:10 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000000)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 21:51:10 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000043b000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 21:51:10 executing program 7: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 21:51:10 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 21:51:10 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000043b000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 21:51:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:10 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000043b000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 21:51:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f}, 0xc) 21:51:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f}, 0xc) 21:51:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0xf0ffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x68, 0x0, [], "0399535fdf660bde957bdadda553cda50a1e8566e45389f7f28881dc828c91de4263846aed54092b1628efa942fb7a3dc518468158d4085582a6684ec9c9a53d6e99500007c4ca0a3fe54fa21cd3dd39da966cc3dbc2f596f145bfea26c891c93effc388edcecc9e"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9fd44ec000bbc060f84085e449ecd8f4ef7160ad7cdd718447422e3ae808e95a479f9b77f62aa141af23f5fe95a73370d1a03ff518df62"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "add0a9e85b340b9296908d41cf2cbeb4c97da556408201fd65c975f8ceedb2dc72b66c1c24"}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000001640)) 21:51:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0xf0ffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x68, 0x0, [], "0399535fdf660bde957bdadda553cda50a1e8566e45389f7f28881dc828c91de4263846aed54092b1628efa942fb7a3dc518468158d4085582a6684ec9c9a53d6e99500007c4ca0a3fe54fa21cd3dd39da966cc3dbc2f596f145bfea26c891c93effc388edcecc9e"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9fd44ec000bbc060f84085e449ecd8f4ef7160ad7cdd718447422e3ae808e95a479f9b77f62aa141af23f5fe95a73370d1a03ff518df62"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "add0a9e85b340b9296908d41cf2cbeb4c97da556408201fd65c975f8ceedb2dc72b66c1c24"}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000001640)) 21:51:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f}, 0xc) 21:51:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) 21:51:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f}, 0xc) 21:51:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[]) rmdir(&(0x7f0000000040)='./file0\x00') 21:51:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0xf0ffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x68, 0x0, [], "0399535fdf660bde957bdadda553cda50a1e8566e45389f7f28881dc828c91de4263846aed54092b1628efa942fb7a3dc518468158d4085582a6684ec9c9a53d6e99500007c4ca0a3fe54fa21cd3dd39da966cc3dbc2f596f145bfea26c891c93effc388edcecc9e"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9fd44ec000bbc060f84085e449ecd8f4ef7160ad7cdd718447422e3ae808e95a479f9b77f62aa141af23f5fe95a73370d1a03ff518df62"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "add0a9e85b340b9296908d41cf2cbeb4c97da556408201fd65c975f8ceedb2dc72b66c1c24"}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000001640)) 21:51:11 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) 21:51:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) 21:51:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:11 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00'}) r2 = socket(0xa, 0x1, 0x0) dup2(r2, r1) 21:51:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[]) rmdir(&(0x7f0000000040)='./file0\x00') 21:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) 21:51:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0xf0ffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x68, 0x0, [], "0399535fdf660bde957bdadda553cda50a1e8566e45389f7f28881dc828c91de4263846aed54092b1628efa942fb7a3dc518468158d4085582a6684ec9c9a53d6e99500007c4ca0a3fe54fa21cd3dd39da966cc3dbc2f596f145bfea26c891c93effc388edcecc9e"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9fd44ec000bbc060f84085e449ecd8f4ef7160ad7cdd718447422e3ae808e95a479f9b77f62aa141af23f5fe95a73370d1a03ff518df62"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "add0a9e85b340b9296908d41cf2cbeb4c97da556408201fd65c975f8ceedb2dc72b66c1c24"}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000001640)) 21:51:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) 21:51:11 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0xea, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 21:51:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[]) rmdir(&(0x7f0000000040)='./file0\x00') [ 241.072302] IPVS: ftp: loaded support on port[0] = 21 21:51:12 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) 21:51:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) shutdown(r0, 0x0) 21:51:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:12 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 21:51:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:12 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) 21:51:12 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x9, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:51:13 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x9, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:51:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a", 0x4) 21:51:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a", 0x4) 21:51:13 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x9, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:51:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0xea, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 21:51:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a", 0x4) 21:51:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 243.302414] device bridge_slave_1 left promiscuous mode [ 243.308070] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.329895] device bridge_slave_0 left promiscuous mode [ 243.335482] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.350419] team0 (unregistering): Port device team_slave_1 removed [ 245.361396] team0 (unregistering): Port device team_slave_0 removed [ 245.374655] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 245.392855] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 245.417466] bond0 (unregistering): Released all slaves [ 245.737266] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.743720] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.751050] device bridge_slave_0 entered promiscuous mode [ 245.789194] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.795621] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.803463] device bridge_slave_1 entered promiscuous mode [ 245.841294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.878957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.989981] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.029550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.201818] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.209904] team0: Port device team_slave_0 added [ 246.247076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.256409] team0: Port device team_slave_1 added [ 246.292133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.331615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.376355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.416188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.768873] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.775284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.781956] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.788325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.796250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.455142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.570308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.646348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.722379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.728580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.736198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.809313] 8021q: adding VLAN 0 to HW filter on device team0 21:51:19 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[]) rmdir(&(0x7f0000000040)='./file0\x00') 21:51:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a", 0x4) 21:51:19 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x9, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:51:19 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 21:51:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:19 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) 21:51:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0xea, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 21:51:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x1000, 0x401, 0x8000, 0x8, 0x0, 0x10000, 0x120000000000000}, &(0x7f00000002c0)=0x20) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:51:19 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8c1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f00000000c0)={0x4}) 21:51:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x60, 0x0, &(0x7f0000000500)=[@increfs_done={0x40106308, 0x0, 0x1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)}}}], 0x0, 0x0, &(0x7f00000005c0)}) 21:51:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0xea, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 21:51:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0xbffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 21:51:19 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x64000400) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)) [ 248.464526] binder: 15631:15632 BC_INCREFS_DONE u0000000000000000 node 1 cookie mismatch 0000000000000001 != 0000000000000000 [ 248.486062] binder: 15631:15632 got transaction to context manager from process owning it [ 248.494772] binder: 15631:15632 transaction failed 29201/-22, size 0-0 line 2843 [ 248.495288] IPVS: ftp: loaded support on port[0] = 21 [ 248.534546] binder: BINDER_SET_CONTEXT_MGR already set [ 248.534979] binder: 15631:15635 BC_INCREFS_DONE u0000000000000000 no match [ 248.555214] binder: 15631:15632 ioctl 40046207 0 returned -16 [ 248.560627] binder_alloc: 15631: binder_alloc_buf, no vma [ 248.567065] binder: 15631:15635 transaction failed 29189/-3, size 0-0 line 2967 [ 248.570832] IPVS: ftp: loaded support on port[0] = 21 21:51:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x60, 0x0, &(0x7f0000000500)=[@increfs_done={0x40106308, 0x0, 0x1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)}}}], 0x0, 0x0, &(0x7f00000005c0)}) [ 248.597216] binder: undelivered TRANSACTION_ERROR: 29189 [ 248.603325] binder: undelivered TRANSACTION_ERROR: 29201 [ 248.611912] device bridge_slave_1 left promiscuous mode [ 248.617546] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.634662] binder: 15637:15639 BC_INCREFS_DONE u0000000000000000 node 4 cookie mismatch 0000000000000001 != 0000000000000000 21:51:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x60, 0x0, &(0x7f0000000500)=[@increfs_done={0x40106308, 0x0, 0x1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)}}}], 0x0, 0x0, &(0x7f00000005c0)}) [ 248.646303] binder: 15637:15639 got transaction to context manager from process owning it [ 248.646714] device bridge_slave_0 left promiscuous mode [ 248.654715] binder: 15637:15639 transaction failed 29201/-22, size 0-0 line 2843 [ 248.667682] binder: undelivered TRANSACTION_ERROR: 29201 [ 248.667864] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.693256] binder: 15640:15642 BC_INCREFS_DONE u0000000000000000 node 6 cookie mismatch 0000000000000001 != 0000000000000000 [ 248.705499] binder: 15640:15642 got transaction to context manager from process owning it [ 248.713917] binder: 15640:15642 transaction failed 29201/-22, size 0-0 line 2843 21:51:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x60, 0x0, &(0x7f0000000500)=[@increfs_done={0x40106308, 0x0, 0x1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)}}}], 0x0, 0x0, &(0x7f00000005c0)}) [ 248.739746] binder: undelivered TRANSACTION_ERROR: 29201 [ 248.755813] team0 (unregistering): Port device team_slave_1 removed [ 248.769842] binder: 15644:15645 BC_INCREFS_DONE u0000000000000000 node 8 cookie mismatch 0000000000000001 != 0000000000000000 [ 248.776733] team0 (unregistering): Port device team_slave_0 removed 21:51:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5401, &(0x7f0000000000)) [ 248.781656] binder: 15644:15645 got transaction to context manager from process owning it [ 248.796427] binder: 15644:15645 transaction failed 29201/-22, size 0-0 line 2843 [ 248.805104] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 248.823550] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 248.825924] binder: undelivered TRANSACTION_ERROR: 29201 21:51:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5401, &(0x7f0000000000)) 21:51:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5401, &(0x7f0000000000)) [ 248.893741] bond0 (unregistering): Released all slaves 21:51:20 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 21:51:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x5}, {0x0, 0xf}]}) 21:51:20 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5401, &(0x7f0000000000)) 21:51:20 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r1) setfsuid(r1) 21:51:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x40047211, &(0x7f0000000040)={0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1_to_bridge\x00'}) 21:51:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x2000, 0x80000003) 21:51:20 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 21:51:20 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r1) setfsuid(r1) [ 249.872841] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.879303] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.886738] device bridge_slave_0 entered promiscuous mode [ 249.924978] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.931451] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.938967] device bridge_slave_1 entered promiscuous mode [ 249.975519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.024750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.146067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.185132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.369112] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.377085] team0: Port device team_slave_0 added [ 250.412094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.419495] team0: Port device team_slave_1 added [ 250.451609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.491564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.519965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.527119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.537701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.569725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.576859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.587547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.862473] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.868846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.875480] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.881839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.889114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.551801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.191692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.274800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.351903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.358123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.365657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.440522] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.893834] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 [ 252.901828] PGD 19cbd8067 P4D 19cbd8067 PUD 199129067 PMD 0 [ 252.907621] Oops: 0010 [#1] SMP KASAN [ 252.911403] CPU: 1 PID: 15954 Comm: syz-executor1 Not tainted 4.18.0-rc2+ #121 [ 252.918746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.928095] RIP: 0010: (null) [ 252.931959] Code: Bad RIP value. [ 252.935328] RSP: 0018:ffff88018e63f438 EFLAGS: 00010246 [ 252.940684] RAX: 0000000000000000 RBX: ffff8801b370a040 RCX: ffffc90002e14000 [ 252.947934] RDX: ffff88018e63f6f0 RSI: ffff8801b370a040 RDI: ffff8801ad9000c0 [ 252.955190] RBP: ffff88018e63f4e0 R08: ffff8801c5600600 R09: ffffed003b5e46d6 [ 252.962438] R10: 0000000000000003 R11: 0000000000000000 R12: ffff88018e63f6f0 [ 252.969692] R13: ffff8801ad9000c0 R14: ffffffff8818a920 R15: ffff88019cc803c0 [ 252.976944] FS: 00007f05efbeb700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 252.985149] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.991026] CR2: ffffffffffffffd6 CR3: 00000001c6bb7000 CR4: 00000000001406e0 [ 252.998297] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.005551] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 253.012797] Call Trace: [ 253.015374] ? sock_poll+0x2e1/0x490 [ 253.019071] ? kernel_sendpage_locked+0x120/0x120 [ 253.023895] ? _raw_spin_unlock+0x22/0x30 [ 253.028033] ? vcs_poll_data_get.part.3+0x19d/0x210 [ 253.033040] ? kernel_sendpage_locked+0x120/0x120 [ 253.037865] do_select+0xac4/0x1b00 [ 253.041482] ? select_estimate_accuracy+0x4b0/0x4b0 [ 253.046480] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.052010] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 253.057104] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 253.061933] ? trace_hardirqs_on+0x10/0x10 [ 253.066152] ? set_fd_set.part.4+0x70/0x70 [ 253.070374] ? set_fd_set.part.4+0x70/0x70 [ 253.074588] ? find_held_lock+0x36/0x1c0 [ 253.078632] ? lock_downgrade+0x8f0/0x8f0 [ 253.082761] ? lock_release+0xa30/0xa30 [ 253.086719] ? __check_object_size+0x9d/0x5f2 [ 253.091201] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.096726] core_sys_select+0x78a/0xb80 [ 253.100770] ? core_sys_select+0x78a/0xb80 [ 253.104993] ? do_compat_pselect+0x4d0/0x4d0 [ 253.109393] ? lock_release+0xa30/0xa30 [ 253.113348] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.118864] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 253.123860] ? __set_current_blocked+0xe4/0x120 [ 253.128507] ? sigprocmask+0xfc/0x310 [ 253.132288] ? sigsuspend+0x270/0x270 [ 253.136070] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.141589] ? _copy_from_user+0xdf/0x150 [ 253.145717] do_pselect+0x241/0x4e0 [ 253.149334] ? kern_select+0x260/0x260 [ 253.153201] ? sock_ioctl+0x680/0x680 [ 253.156980] ? get_unused_fd_flags+0x122/0x1a0 [ 253.161542] ? __alloc_fd+0x710/0x710 [ 253.165345] ? __x64_sys_futex+0x47f/0x6a0 [ 253.169567] ? fd_install+0x4d/0x60 [ 253.173264] ? do_futex+0x27d0/0x27d0 [ 253.177055] ? move_addr_to_kernel+0x70/0x70 [ 253.181443] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.186962] __x64_sys_pselect6+0x1f7/0x280 [ 253.191265] do_syscall_64+0x1b9/0x820 [ 253.195131] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.200048] ? syscall_return_slowpath+0x31d/0x5e0 [ 253.204968] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 253.210314] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.215138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.220305] RIP: 0033:0x455a99 [ 253.223471] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.242638] RSP: 002b:00007f05efbeac68 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 253.250325] RAX: ffffffffffffffda RBX: 00007f05efbeb6d4 RCX: 0000000000455a99 [ 253.257571] RDX: 0000000020768000 RSI: 0000000020f33fc0 RDI: 0000000000000040 [ 253.264820] RBP: 000000000072bea0 R08: 0000000020349000 R09: 0000000020f14000 [ 253.272072] R10: 0000000020086000 R11: 0000000000000246 R12: 00000000ffffffff [ 253.279320] R13: 00000000004c0708 R14: 00000000004d0140 R15: 0000000000000000 [ 253.286572] Modules linked in: [ 253.289745] Dumping ftrace buffer: [ 253.293259] (ftrace buffer empty) [ 253.296950] CR2: 0000000000000000 [ 253.301087] ---[ end trace 4830417442cfe08a ]--- [ 253.305854] RIP: 0010: (null) [ 253.309738] Code: Bad RIP value. [ 253.313127] RSP: 0018:ffff88018e63f438 EFLAGS: 00010246 [ 253.318496] RAX: 0000000000000000 RBX: ffff8801b370a040 RCX: ffffc90002e14000 [ 253.325768] RDX: ffff88018e63f6f0 RSI: ffff8801b370a040 RDI: ffff8801ad9000c0 [ 253.333051] RBP: ffff88018e63f4e0 R08: ffff8801c5600600 R09: ffffed003b5e46d6 [ 253.340336] R10: 0000000000000003 R11: 0000000000000000 R12: ffff88018e63f6f0 [ 253.347624] R13: ffff8801ad9000c0 R14: ffffffff8818a920 R15: ffff88019cc803c0 [ 253.354901] FS: 00007f05efbeb700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 253.363145] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.369063] CR2: ffffffffffffffd6 CR3: 00000001c6bb7000 CR4: 00000000001406e0 [ 253.376350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.383635] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 253.390915] Kernel panic - not syncing: Fatal exception [ 253.396736] Dumping ftrace buffer: [ 253.400258] (ftrace buffer empty) [ 253.403950] Kernel Offset: disabled [ 253.407555] Rebooting in 86400 seconds..