(0x15, 0x5, 0x0) r1 = dup(r0) ioctl(r0, 0x4000008912, &(0x7f0000000340)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f0000000040)=0x2, 0x4) 00:14:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000001}, 0x8) 00:14:46 executing program 6: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 00:14:46 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) vmsplice(r0, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 00:14:46 executing program 6: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4040, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 00:14:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) ioctl(r0, 0x4000008912, &(0x7f0000000340)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f0000000040)=0x2, 0x4) 00:14:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 00:14:47 executing program 4: statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x6800, 0x0, &(0x7f0000000100)) 00:14:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x10001, 0x1, 0xfffffffffffffde8, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1=0xe0000001, @random="93e3ce93d3a1", @dev={0xac, 0x14, 0x14, 0xe}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x8d8, 0x2f6, 0x430, 0xd4e]}) 00:14:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x8, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 00:14:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) ioctl(r0, 0x4000008912, &(0x7f0000000340)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f0000000040)=0x2, 0x4) 00:14:47 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write(r2, &(0x7f0000000100)="761a2ac7fc204b17137e1ab2f45c49721bfd7fd03ef04a9984c48ed78168199ea9002afb656e27e6ae668a3bd3035ac9e17dc847a96e71e67b63488bc0af64134bdd600cb1eb564a2cbbf4cdc86968", 0x4f) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000200)) dup2(r1, r3) 00:14:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 00:14:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d30549c1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f940"], 0x82}, 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 00:14:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@quiet='quiet', 0x2c}, {@codepage={'codepage', 0x3d, 'euc-jp'}, 0x2c}, {@creator={'creator', 0x3d, "8800d4ce"}, 0x2c}]}) 00:14:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x10001, 0x1, 0xfffffffffffffde8, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1=0xe0000001, @random="93e3ce93d3a1", @dev={0xac, 0x14, 0x14, 0xe}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x8d8, 0x2f6, 0x430, 0xd4e]}) 00:14:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) [ 888.045332] hfs: creator requires a 4 character value [ 888.050850] hfs: unable to parse mount options 00:14:47 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x15, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 00:14:47 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETPID(r0, 0x4aba7d9c88074f97, 0xb, &(0x7f00000000c0)=""/6) [ 888.110329] hfs: creator requires a 4 character value [ 888.115866] hfs: unable to parse mount options 00:14:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) 00:14:48 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 00:14:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6b, 0x3ff, 0x7f}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 00:14:48 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) 00:14:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @broadcast=0xffffffff, 0x4e22, 0x0, 'rr\x00', 0x0, 0x0, 0x4}, 0x2c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000280)=ANY=[]) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10680, 0x0) mlockall(0x1) 00:14:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000d00)=@ax25, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d80)=""/11, 0xb}, {&(0x7f0000000dc0)=""/211, 0xd3}], 0x2, &(0x7f0000001000)=""/99, 0x63}}, {{&(0x7f00000018c0)=@generic, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001940)=""/85, 0x55}], 0x1, &(0x7f0000001a00)=""/166, 0xa6}}], 0x2, 0x0, &(0x7f00000006c0)={0x0, 0x1c9c380}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 00:14:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 00:14:48 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x51}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) 00:14:48 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write(r2, &(0x7f0000000100)="761a2ac7fc204b17137e1ab2f45c49721bfd7fd03ef04a9984c48ed78168199ea9002afb656e27e6ae668a3bd3035ac9e17dc847a96e71e67b63488bc0af64134bdd600cb1eb564a2cbbf4cdc86968", 0x4f) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000200)) dup2(r1, r3) 00:14:48 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000003900)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000038c0)=[{&(0x7f00000037c0)="167101030000000000004435", 0xc}], 0x1, &(0x7f0000000000)}, 0x0) 00:14:48 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000600)=@known='system.posix_acl_access\x00', &(0x7f0000000880)=""/76, 0x4c) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f, 0x401, 0xe30}) ioctl$BLKTRACESTART(r0, 0x1276, 0x0) 00:14:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xff8e}, 0x1}, 0x0) 00:14:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x541b, &(0x7f0000000400)={"7465616d3000000000000000fa00", &(0x7f0000000300)=@ethtool_sfeatures={0x17}}) close(r2) close(r1) 00:14:48 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1fffe, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5}) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200000000002, 0x0) write(r1, &(0x7f0000000300)="d8", 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7527fb3200000000) sendfile(r1, r0, &(0x7f0000000140), 0x12000) 00:14:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="295ed277a4200100360070") timer_create(0xfffffffffffffffe, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 00:14:48 executing program 6: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 00:14:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, r2}, 0xc) 00:14:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100), 0x0) 00:14:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 00:14:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100), 0x0) 00:14:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:14:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100), 0x0) 00:14:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 00:14:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 00:14:49 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write(r2, &(0x7f0000000100)="761a2ac7fc204b17137e1ab2f45c49721bfd7fd03ef04a9984c48ed78168199ea9002afb656e27e6ae668a3bd3035ac9e17dc847a96e71e67b63488bc0af64134bdd600cb1eb564a2cbbf4cdc86968", 0x4f) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000200)) dup2(r1, r3) 00:14:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100), 0x0) 00:14:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r1, &(0x7f00000000c0), 0xfec9) 00:14:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0x80000000}, {0x1}]}) 00:14:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 00:14:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") getrlimit(0x6071a45691d5c22c, &(0x7f0000000140)) 00:14:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 00:14:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0x80000000}, {0x1}]}) 00:14:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 00:14:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 00:14:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0)=0x100000000401, 0x9) 00:14:49 executing program 1: mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ntfs\x00', 0x10b000, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) 00:14:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) close(r1) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000001540)='L', 0x1}], 0x1, 0x0) 00:14:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0x80000000}, {0x1}]}) 00:14:50 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x61, &(0x7f0000000040)=[@cr4={0x1, 0x10100}], 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="08000000000000000a0000007b0000000004000001000080070000000000000019000080030000000300000000010000000000000000000001000000ba0500001f00000023"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 00:14:50 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write(r2, &(0x7f0000000100)="761a2ac7fc204b17137e1ab2f45c49721bfd7fd03ef04a9984c48ed78168199ea9002afb656e27e6ae668a3bd3035ac9e17dc847a96e71e67b63488bc0af64134bdd600cb1eb564a2cbbf4cdc86968", 0x4f) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000200)) dup2(r1, r3) 00:14:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0x80000000}, {0x1}]}) 00:14:50 executing program 6: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005406, &(0x7f00009fbff8)) 00:14:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000000)=ANY=[@ANYBLOB="1e1503326cbb59a70000009c00007eda806e000002"]) 00:14:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40406300, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)}}}], 0x0, 0x0, &(0x7f0000000280)}) 00:14:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 00:14:50 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 00:14:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r3, 0x801054db, &(0x7f0000000340)=""/20) clone(0x0, &(0x7f0000000700), &(0x7f0000000280), &(0x7f00000000c0), &(0x7f00000002c0)) dup3(r3, r1, 0x0) [ 890.665611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 00:14:50 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xf, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x2, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xb, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xc, &(0x7f0000000140)=""/146) 00:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xe, &(0x7f0000000140)=""/146) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/190) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80500) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100, 0x0) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x6, 0x5, 0x118f1ef7, "cdbb6e14efaaeb34be2b34ea10d9b250b5b001d7c1f9feec6f6b957b03aa08a6837c5a252b3642af43e4af18e5eb7289cd65796c465f279c34ac7b0c51e7b4", 0x36}, 0x60) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1, 0x40000) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7fff, 0x20}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0xc7}, 0x8) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x7ff}) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0xa040, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x118) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x2) 00:14:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r3, 0x801054db, &(0x7f0000000340)=""/20) clone(0x0, &(0x7f0000000700), &(0x7f0000000280), &(0x7f00000000c0), &(0x7f00000002c0)) dup3(r3, r1, 0x0) 00:14:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) listen(r0, 0x0) 00:14:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x40000) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'io', 0x20}, {0x2f, 'rdma', 0x20}, {0x2f, 'cpu', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'io', 0x20}]}, 0x17) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r3, 0x801054db, &(0x7f0000000340)=""/20) clone(0x0, &(0x7f0000000700), &(0x7f0000000280), &(0x7f00000000c0), &(0x7f00000002c0)) dup3(r3, r1, 0x0) 00:14:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 6: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) [ 892.083625] IPVS: ftp: loaded support on port[0] = 21 00:14:51 executing program 6: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 6: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:51 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r1, 0x7, 0xd2, "d3e79668329597895b23733406a70b9eb8b8ce6b40b56baa0fb4303a069327272a11afe4d1e01e512c5d5b9cc8d2b278b61a1b361e1a92fc78caeaf858ed1f60785004799ce2e9743c715fe3cf89c6a2032851ca446063ee2fc0b3797810806ae2252957b642f51426754d7d35b6b41a200b04dbfac74dc0ddbc8982fe015333f61496dca82f30f40b98df18938f814e67451d3cbc78d681e0a634c2e4a2f1c70f1d0c79bde416fbd0d6718a0b58378232713fa0f5be6b5fec4a3b8a39b2e054755f8966b43c437dd2645fc7d712f6c481e8"}, 0xda) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) [ 893.586802] device bridge_slave_1 left promiscuous mode [ 893.592395] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.610904] device bridge_slave_0 left promiscuous mode [ 893.616453] bridge0: port 1(bridge_slave_0) entered disabled state [ 895.672870] team0 (unregistering): Port device team_slave_1 removed [ 895.683934] team0 (unregistering): Port device team_slave_0 removed [ 895.694672] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 895.715831] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 895.745773] bond0 (unregistering): Released all slaves [ 895.981617] bridge0: port 1(bridge_slave_0) entered blocking state [ 895.988097] bridge0: port 1(bridge_slave_0) entered disabled state [ 895.996818] device bridge_slave_0 entered promiscuous mode [ 896.036931] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.043384] bridge0: port 2(bridge_slave_1) entered disabled state [ 896.051197] device bridge_slave_1 entered promiscuous mode [ 896.089222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 896.127439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 896.242444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 896.285770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 896.473562] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 896.481909] team0: Port device team_slave_0 added [ 896.518706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 896.527623] team0: Port device team_slave_1 added [ 896.565313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 896.609598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 896.650856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 896.692953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 897.077130] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.083551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 897.090234] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.096622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 897.104108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 897.824170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 898.009866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 898.098725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 898.184268] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 898.190486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 898.198146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.280473] 8021q: adding VLAN 0 to HW filter on device team0 00:14:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000000340)=""/20) clone(0x0, &(0x7f0000000700), &(0x7f0000000280), &(0x7f00000000c0), &(0x7f00000002c0)) 00:14:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0x3a2}, 0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:59 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x77a) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000002c0)}}], 0x400007c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, r2}, 0x14) recvfrom(r0, &(0x7f0000000000)=""/70, 0x46, 0x40000022, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2, 0x2, 0x2, 0x3}}, 0x80) 00:14:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) times(&(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140), 0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[]}) close(r1) 00:14:59 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 00:14:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 00:14:59 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000015c0)=ANY=[]}, 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/132, 0xfffffffffffffe2d}, {&(0x7f0000012000)=""/252, 0xffffffffffffff61}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xffe4}], 0x5, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, &(0x7f0000001400), &(0x7f0000001440), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 00:14:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000352000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_COPY(r1, 0x4008556c, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil}) 00:14:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000500)) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) 00:14:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:59 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 00:14:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 00:14:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:14:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x1f, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e22, @multicast1=0xe0000001}], 0x2c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x40}}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r4, 0x3}, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:14:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000000340)=""/20) clone(0x0, &(0x7f0000000700), &(0x7f0000000280), &(0x7f00000000c0), &(0x7f00000002c0)) 00:14:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x1, [{{0x2}}]}, 0x110) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 00:14:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x400000000000009) ioctl(r0, 0x4000008912, &(0x7f0000000200)="9cf91d5b452d9fa7671070") openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x4001, 0x0) 00:14:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) [ 900.143398] device bridge_slave_1 left promiscuous mode [ 900.149917] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.198650] device bridge_slave_0 left promiscuous mode [ 900.204778] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.239428] IPVS: ftp: loaded support on port[0] = 21 [ 900.290321] team0 (unregistering): Port device team_slave_1 removed [ 900.301282] team0 (unregistering): Port device team_slave_0 removed [ 900.311500] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 900.326160] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 900.359517] bond0 (unregistering): Released all slaves 00:15:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x22, &(0x7f0000000040)=0x2, 0x4) 00:15:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}) ioctl$KDDISABIO(r1, 0x4b37) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:00 executing program 7: add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 00:15:00 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x1, [{{0x2}}]}, 0x110) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 00:15:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1) 00:15:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:00 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 00:15:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:00 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x1, [{{0x2}}]}, 0x110) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 00:15:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:15:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0x0, 0x4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 00:15:00 executing program 5: init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='posix_acl_accesssecuritycpuset-\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x410000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 901.313254] bridge0: port 1(bridge_slave_0) entered blocking state [ 901.319743] bridge0: port 1(bridge_slave_0) entered disabled state [ 901.329177] device bridge_slave_0 entered promiscuous mode [ 901.369064] bridge0: port 2(bridge_slave_1) entered blocking state [ 901.375485] bridge0: port 2(bridge_slave_1) entered disabled state [ 901.383396] device bridge_slave_1 entered promiscuous mode [ 901.420953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 901.459929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 901.575373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 901.617563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 901.796541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 901.803806] team0: Port device team_slave_0 added [ 901.834533] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 901.842158] team0: Port device team_slave_1 added [ 901.879059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 901.886332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 901.894396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 901.927276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 901.934406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 901.943485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 901.971764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 901.978976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 901.994690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 902.027736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 902.034861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 902.044194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 902.284870] bridge0: port 2(bridge_slave_1) entered blocking state [ 902.292439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 902.299615] bridge0: port 1(bridge_slave_0) entered blocking state [ 902.305994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 902.313482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 902.880302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 903.186875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 903.271157] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 903.357159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 903.363362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 903.370525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 903.450931] 8021q: adding VLAN 0 to HW filter on device team0 00:15:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000000340)=""/20) clone(0x0, &(0x7f0000000700), &(0x7f0000000280), &(0x7f00000000c0), &(0x7f00000002c0)) 00:15:04 executing program 4: socket$packet(0x11, 0x100000000000000a, 0x300) syz_emit_ethernet(0xff36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}], {@llc_tr={0x11, {@llc={0x0, 0x0, "1d"}}}}}, &(0x7f00000010c0)) 00:15:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000080)=@ethtool_flash={0x31, 0x0, "14050837e8b5a7e30bb5a709ab7180bb297db2643fb432bff6ef7ac45a8828caf221ea47721671931a4e4eca77b4216f2bd0ec86f862d9b1a8686b54d26d614ae4f2bce88efa042b95dfb99cb0bae11df521594c3583559d65777c1e1b1bc8571192ea4b690fb569d2a2056de0dfa27fcaa02cb5e028c1c32fca2b1fdfb39e8f"}}) 00:15:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) close(r1) 00:15:04 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x1, [{{0x2}}]}, 0x110) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 00:15:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f0000000040)=0x2, 0x4) 00:15:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x6, 0x6, 0x824, 0x6, 0x1, 0x0, 0x9, 0x3, 0x5f, 0x100000000, 0x101, 0x9, 0x1000, 0x5, 0x0, 0x9}}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/116) 00:15:04 executing program 7: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 00:15:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo\x00') exit(0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 00:15:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208003, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000380)=""/146) 00:15:04 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:15:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x4, 0x5a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, &(0x7f0000000140), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0xb, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', 'veth0_to_bond\x00', 'ipddp0\x00', @random="5dbc0651a8a9", [], @random="15b70ee965e4", [], 0xa8, 0x1d8, 0x210, [@realm={'realm\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:anacron_exec_t:s0\x00'}}}]}, @common=@mark={'mark\x00', 0x10}}, {{{0x0, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_0\x00', 'eql\x00', 'dummy0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xf0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00', 'veth0\x00', 'veth0_to_bond\x00', @random="ca3c7270d915", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xe0, 0x110, [@mark_m={'mark_m\x00', 0x18}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {{{0x0, 0x0, 0x0, 'rose0\x00', 'nr0\x00', 'ip6_vti0\x00', 'ip6_vti0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa0, 0xd8}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x4}]}, 0x620) 00:15:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046103, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 00:15:05 executing program 5: r0 = memfd_create(&(0x7f0000000400)='/self\x00', 0x2) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000440)={0x1e, 0x5, 0x6}) r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0xfffffffffffffffc) ioctl(r1, 0x104800008910, &(0x7f0000000000)="29fae12b700000000000002ce9fbb7685a4baf579e65264d28a1339c4cf91ba382f626787169bac254ee92c2a1c0e8423885820710a184d1b1591464536f5b5d96d0cd3646ecf73dd2a06896cb96685d3c4898106361915499230bfbbe48353b45eb46d73ef39c57709b2f3996ccef84f782d2377524058943492af2b634465c5eb4413034444f") pwritev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)="113768017e5996d102c697b9cb0d62b71678c33607523afe4a39a7df700a7a370e8755aff7923f8b6deb56e462e54d63836ae28b06d9b29fa6329711065f4d313fc5dc172b56e45a7b6e0c69afe78a7104285b5222fb070d940889d037de74b043234dc9e4221d05c61e543653bed0ff09fdad85fa824830f852fb8c117f816898fc1a77934103052aae39f14e1c5ffec84c0b6bd549cc09de84aedd760875ce718bc28419884f1e1e1dfab139ce2ae6d2a65154e1deb67bd01ca69a222320e4a81b205f0c2ebc02313c7e271c742b5aad1e0cabcba7b0", 0xd7}, {&(0x7f0000000300)="38640f8b05dc40bfa01ca0cbf5eb8b1ad3e3ec4f19a756f61666327c9a6512a6c14101c97d7b3ce9bc5e5c1a30e756c99c2b3c34fb0ccb2acb158662154ece3adeec6a26a91350e4e20489a20b057164d59a471e0a3717a9f3b5f866a04da8990a999f81130c7beed7be5b4bc2ae432a5658044fdb465b5857a39a21973da3ab63b31ce403360e66b45ce3f74d0c7bcc8fb13b96927100f9d2f981c4d6", 0x9d}, {&(0x7f00000000c0)="bb186dcc0dfc59271e41f3c05b3eb35cedf3ab9ddfcc8b3966c50db7faf870f6d6ca828813e7a772ec08406fc80dda85ce09c17116e3355fc929f31dd0c9e0ee83446a22536d6b77e0e54ad34b075727e48bdefb88b4e5c2a5915d59e58e36cc", 0x60}], 0x3, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/116) 00:15:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) ioctl$TTUNGETFILTER(r3, 0x801054db, &(0x7f0000000340)=""/20) dup3(r3, r1, 0x0) [ 905.177553] kernel msg: ebtables bug: please report to author: entries_size too small [ 905.208623] kernel msg: ebtables bug: please report to author: entries_size too small 00:15:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) [ 905.309389] device bridge_slave_1 left promiscuous mode [ 905.315194] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/116) 00:15:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mq_unlink(&(0x7f0000000000)='-vmnet0]securityeth1\x00') r1 = memfd_create(&(0x7f0000000040)='-vmnet0]securityeth1\x00', 0x3) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000200)={0x8, 0x4}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0xb96, &(0x7f00000000c0)=0x4) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) ioctl$void(r0, 0x5450) 00:15:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./bus\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)=@barrier='barrier') [ 905.350761] device bridge_slave_0 left promiscuous mode [ 905.356406] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046103, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 00:15:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 00:15:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046103, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) [ 905.524654] team0 (unregistering): Port device team_slave_1 removed [ 905.555488] team0 (unregistering): Port device team_slave_0 removed [ 905.575207] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 905.599266] IPVS: ftp: loaded support on port[0] = 21 [ 905.604817] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 905.648309] bond0 (unregistering): Released all slaves [ 905.690913] XFS (loop4): barrier option is deprecated, ignoring. [ 905.763011] XFS (loop4): Invalid superblock magic number [ 905.810629] XFS (loop4): barrier option is deprecated, ignoring. [ 905.844571] XFS (loop4): Invalid superblock magic number 00:15:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:15:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046103, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 00:15:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x5, 0xa, 0x1610) tee(r0, r0, 0x1ff, 0x4) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/116) 00:15:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 00:15:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) 00:15:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mlock2(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0xffffffffffffffff) [ 906.633906] bridge0: port 1(bridge_slave_0) entered blocking state [ 906.640339] bridge0: port 1(bridge_slave_0) entered disabled state [ 906.648946] device bridge_slave_0 entered promiscuous mode [ 906.688276] bridge0: port 2(bridge_slave_1) entered blocking state [ 906.694768] bridge0: port 2(bridge_slave_1) entered disabled state [ 906.702630] device bridge_slave_1 entered promiscuous mode [ 906.742852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 906.782924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 906.903016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 906.946363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 907.037086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 907.044335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 907.158802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 907.166698] team0: Port device team_slave_0 added [ 907.205102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 907.213074] team0: Port device team_slave_1 added [ 907.249179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 907.288523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 907.330065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 907.337450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 907.346145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 907.378726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 907.385945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 907.397582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 907.647954] bridge0: port 2(bridge_slave_1) entered blocking state [ 907.654382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 907.661091] bridge0: port 1(bridge_slave_0) entered blocking state [ 907.667486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 907.674949] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 908.064381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 908.565254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 908.647447] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 908.733013] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 908.739252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 908.746497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 908.836206] 8021q: adding VLAN 0 to HW filter on device team0 00:15:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r3, r1, 0x0) 00:15:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000140)=""/146) 00:15:09 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r2}, 0x14) 00:15:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @multicast2}, &(0x7f0000000340)=0xc) recvfrom$packet(r1, &(0x7f00000003c0)=""/233, 0x1a1, 0x40000000, &(0x7f0000000380)={0x11, 0xff, r2, 0x1, 0xfffffffffffffff9, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xffffff0d) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000080)={0x487, 0x5, 0x40, 0x4, 0xffffffffffffffff, 0x9f5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='*\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@rand_addr=0x6, 0x4e20, 0x1, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x29, r2, r4}, {0xffffffff, 0x7a71, 0xffffffff, 0x0, 0x7, 0x80000000, 0x80000000, 0x958a}, {0x70c, 0x4, 0xfffffffffffffff7, 0x9}, 0x10000, 0x6e6bb8, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x2, 0x4d5, 0xff}, 0xa, @in=@loopback=0x7f000001, 0x0, 0x3, 0x3, 0x7, 0x4, 0x9b0, 0x7}}, 0xe8) write$binfmt_elf64(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5bb, 0x0, 0x6, 0xffffffff, 0xfffffffffffffffd, 0x3, 0x3, 0x8000, 0x29f, 0x40, 0x159, 0x7fffffff, 0x0, 0x38, 0x2, 0x400, 0x3, 0xfffffffffffffffe}, [{0x6, 0x4a, 0xfffffffffffffff8, 0x3, 0x1000, 0x100000001, 0x7ff, 0x5}, {0x7, 0x58c7, 0x0, 0x674, 0x1000, 0xfff, 0x81, 0x8}], "84fccf005b6d61da82554014ddcc6dabba11fd9a9bbb4957e31a18de8b8462e8d261637faa47d87b24b9d141c7200585e23cf7434e5f2fd6589c9eed64056eb00c7a365bc8a0374e1465ec06a329fef86aaf6734dce495ebd43b2d26af379b1b60", [[], [], [], [], [], [], []]}, 0x811) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 00:15:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:15:09 executing program 2: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 00:15:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 00:15:10 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001200)=[{&(0x7f00000011c0)="e7", 0x1}], 0x1, 0x0) 00:15:10 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x11, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 00:15:10 executing program 5: ioctl(0xffffffffffffffff, 0x7, &(0x7f00000000c0)="295ee1311f16f477671070") r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="fa5918b09de02eb55f00ec20ed6c9880910cfcc2c34345dc1c8c80ba7959cc513453d3fda069ecfe2675d84709aae8695b17793d2b98f8d407ced31f2ccafd6d25a76a3e386ff4618310c657fe3f38b8f58e4022f88a7142c720e53bde96c0") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffe0}}) 00:15:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10000000000ec9f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000140)="d9", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r2 = accept4(r0, &(0x7f00000000c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}}, &(0x7f0000000380)=0xb0) 00:15:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:15:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000000000)=""/174) 00:15:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x400000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b90c0600000f320feef00f7766d9d00f0967260f0055f7f0186e0064f4f20f01bd00000febec", 0x27}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:15:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:15:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x81e) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}], 0x2, 0xfffffffffffffff9) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000140), 0x800) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1f, {{0xa, 0x4e22, 0xffffffffffffff00, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}}, 0xfffffffffffffe83) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/146) 00:15:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700), 0x0, 0x5}], 0x4000, &(0x7f0000000800)={[{@errors_remount='errors=remount-ro', 0x2c}, {@fmask={'fmask', 0x3d, [0x34, 0x32, 0x37, 0x31, 0x37, 0x30]}, 0x2c}]}) 00:15:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r3, r1, 0x0) 00:15:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:15:10 executing program 6: semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000005f80)=""/7) 00:15:10 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r1, 0x1) 00:15:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:15:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xfffffffffffffeff, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x4, 0x0, 0x1f, 0x101}, &(0x7f00000000c0)=0x18) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 910.682337] FAT-fs (loop2): bogus number of reserved sectors [ 910.689097] FAT-fs (loop2): Can't find a valid FAT filesystem [ 910.709524] device bridge_slave_1 left promiscuous mode [ 910.715163] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:10 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0xffffffffffffffff, 0x200000022b}) 00:15:10 executing program 6: semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000005f80)=""/7) [ 910.776513] device bridge_slave_0 left promiscuous mode [ 910.782339] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:10 executing program 4: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) [ 910.826682] FAT-fs (loop2): bogus number of reserved sectors [ 910.832673] FAT-fs (loop2): Can't find a valid FAT filesystem 00:15:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100008000000000000000010000000000004bd6cf5a"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00f2ff0001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0xc0010141]}) 00:15:10 executing program 6: semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000005f80)=""/7) 00:15:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1000000000000005, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffe9c) 00:15:10 executing program 4: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 00:15:10 executing program 6: semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000005f80)=""/7) 00:15:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000040)='./bus\x00', 0x64) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) [ 911.054405] team0 (unregistering): Port device team_slave_1 removed [ 911.070893] IPVS: ftp: loaded support on port[0] = 21 [ 911.091728] team0 (unregistering): Port device team_slave_0 removed [ 911.130090] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 911.160211] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 911.197193] bond0 (unregistering): Released all slaves 00:15:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700), 0x0, 0x5}], 0x4000, &(0x7f0000000800)={[{@errors_remount='errors=remount-ro', 0x2c}, {@fmask={'fmask', 0x3d, [0x34, 0x32, 0x37, 0x31, 0x37, 0x30]}, 0x2c}]}) [ 911.328515] FAT-fs (loop2): bogus number of reserved sectors [ 911.334429] FAT-fs (loop2): Can't find a valid FAT filesystem [ 911.906207] bridge0: port 1(bridge_slave_0) entered blocking state [ 911.912750] bridge0: port 1(bridge_slave_0) entered disabled state [ 911.920128] device bridge_slave_0 entered promiscuous mode [ 911.959883] bridge0: port 2(bridge_slave_1) entered blocking state [ 911.966336] bridge0: port 2(bridge_slave_1) entered disabled state [ 911.973795] device bridge_slave_1 entered promiscuous mode [ 912.011480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 912.051341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 912.166249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 912.208362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 912.389453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 912.396836] team0: Port device team_slave_0 added [ 912.435155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 912.443110] team0: Port device team_slave_1 added [ 912.480933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 912.488690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 912.504491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 912.538667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 912.580221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 912.587476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 912.603791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 912.631329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 912.638441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 912.646886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 912.954530] bridge0: port 2(bridge_slave_1) entered blocking state [ 912.960929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 912.967625] bridge0: port 1(bridge_slave_0) entered blocking state [ 912.974067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 912.981712] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 913.377567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 913.863123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 913.949107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 914.035429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 914.041694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 914.048829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 914.131756] 8021q: adding VLAN 0 to HW filter on device team0 00:15:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(0xffffffffffffffff, r1, 0x0) 00:15:15 executing program 4: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 00:15:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(serpent-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 00:15:15 executing program 5: r0 = socket$inet6(0xa, 0x8080f, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = shmget(0x1, 0x1000, 0x10002000000020, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/146) 00:15:15 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:15:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:15:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700), 0x0, 0x5}], 0x4000, &(0x7f0000000800)={[{@errors_remount='errors=remount-ro', 0x2c}, {@fmask={'fmask', 0x3d, [0x34, 0x32, 0x37, 0x31, 0x37, 0x30]}, 0x2c}]}) 00:15:15 executing program 3: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 00:15:15 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 00:15:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008915, &(0x7f0000000040)="295ee1711f16f47767107019b36ca13448f4da2a34f5e4fa4a5451dfd6ac7ac7f130b704633400000080a2e5dac65e9199f20c19bf174cd885f3eafcd44919508cda5ee5d0796bb6860aa68af007fe5302d6fab76745b782b66c896671c8e915aa0021c0f27a4e0b6550249faa51ee022d2faef9bfb6ebb376c21a8c85a8a38b0fee0b986963b6ded0e691f6e521068d04c8f5a7d49c898e3ee00405f7baeff401cbfad4221b24ef0ad20b2d39041016f3") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 915.561399] FAT-fs (loop2): bogus number of reserved sectors [ 915.568099] FAT-fs (loop2): Can't find a valid FAT filesystem 00:15:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x2, 0x9, 0x0, 0x7fff, 0x1, [{}]}) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, &(0x7f0000000500)='syz_tun\x00', 0xfffffffffffffffe) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000640)) getitimer(0x0, &(0x7f0000000680)) 00:15:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 00:15:15 executing program 4: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 00:15:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700), 0x0, 0x5}], 0x4000, &(0x7f0000000800)={[{@errors_remount='errors=remount-ro', 0x2c}, {@fmask={'fmask', 0x3d, [0x34, 0x32, 0x37, 0x31, 0x37, 0x30]}, 0x2c}]}) 00:15:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x24) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000380)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000000200)=""/157, &(0x7f00000000c0)=0x9d) getsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00000002c0)=""/79, &(0x7f0000000340)=0x4f) 00:15:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) [ 915.835018] FAT-fs (loop2): bogus number of reserved sectors [ 915.841057] FAT-fs (loop2): Can't find a valid FAT filesystem 00:15:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r1, &(0x7f0000000200)=""/185, 0xfffffffffffffd42, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 00:15:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 00:15:15 executing program 6: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 00:15:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(0xffffffffffffffff, r1, 0x0) [ 915.904302] device bridge_slave_1 left promiscuous mode [ 915.909929] bridge0: port 2(bridge_slave_1) entered disabled state [ 915.986131] device bridge_slave_0 left promiscuous mode [ 915.991722] bridge0: port 1(bridge_slave_0) entered disabled state [ 916.106309] team0 (unregistering): Port device team_slave_1 removed [ 916.107365] IPVS: ftp: loaded support on port[0] = 21 [ 916.121307] team0 (unregistering): Port device team_slave_0 removed [ 916.132730] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 916.152288] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 916.185574] bond0 (unregistering): Released all slaves 00:15:16 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:15:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x2000, 0x408, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000140)=""/146) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000001200)=""/4096) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000500)={@mcast2, 0x0}, &(0x7f0000000540)=0x14) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000580)={r3, 0x4, 0x101, 0x8, 0x2000000000000, 0x6, 0x10001}) 00:15:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 00:15:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffff, 0x0, 0xff00, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) 00:15:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7ff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)="267a3dec6cd8b1b63d569587d51871dab9ff56744afb735eadffe85a18ea1bde7e", &(0x7f0000001300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 00:15:16 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x80000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0), 0x4) 00:15:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 00:15:16 executing program 6: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000000)={'ip_vti0\x00'}) 00:15:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:16 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x72439a6b) 00:15:16 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80000001}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001}, 0x1c) 00:15:16 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000b, &(0x7f00000000c0)='\x00\x00\x00\x00', 0x4) [ 917.082598] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.089133] bridge0: port 1(bridge_slave_0) entered disabled state [ 917.097276] device bridge_slave_0 entered promiscuous mode [ 917.138100] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.144585] bridge0: port 2(bridge_slave_1) entered disabled state [ 917.153445] device bridge_slave_1 entered promiscuous mode [ 917.195185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 917.236091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 917.279190] sd 0:0:1:0: [sg0] tag#4406 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 917.288472] sd 0:0:1:0: [sg0] tag#4406 CDB: opcode=0x26 [ 917.294058] sd 0:0:1:0: [sg0] tag#4406 CDB[00]: 26 7a 3d ec 6c d8 b1 b6 3d 56 95 87 d5 18 71 da [ 917.302970] sd 0:0:1:0: [sg0] tag#4406 CDB[10]: b9 ff 56 74 4a fb 73 5e ad ff e8 5a 18 ea 1b de [ 917.311904] sd 0:0:1:0: [sg0] tag#4406 CDB[20]: 7e [ 917.356884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 917.401356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 917.414184] sd 0:0:1:0: [sg0] tag#4405 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 917.422984] sd 0:0:1:0: [sg0] tag#4405 CDB: opcode=0x26 [ 917.428423] sd 0:0:1:0: [sg0] tag#4405 CDB[00]: 26 7a 3d ec 6c d8 b1 b6 3d 56 95 87 d5 18 71 da [ 917.437472] sd 0:0:1:0: [sg0] tag#4405 CDB[10]: b9 ff 56 74 4a fb 73 5e ad ff e8 5a 18 ea 1b de [ 917.446377] sd 0:0:1:0: [sg0] tag#4405 CDB[20]: 7e [ 917.653313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 917.660709] team0: Port device team_slave_0 added [ 917.698535] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 917.705908] team0: Port device team_slave_1 added [ 917.744957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 917.751984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 917.760116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 917.797702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 917.804661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 917.813301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 917.848678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 917.855859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 917.865641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 917.899660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 917.906864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 917.918284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 918.192568] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.198967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 918.205622] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.212052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 918.219349] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 918.688154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 919.102901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 919.188159] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 919.274253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 919.280509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 919.288302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 919.370760] 8021q: adding VLAN 0 to HW filter on device team0 00:15:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10, 0x80000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(0xffffffffffffffff, r1, 0x0) 00:15:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:20 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x72439a6b) 00:15:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 00:15:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") clock_settime(0x1000005, &(0x7f0000000240)) 00:15:20 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000002180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f0000002300), 0x0, &(0x7f0000002340)}}], 0x1, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1d0}) 00:15:20 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:15:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7ff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)="267a3dec6cd8b1b63d569587d51871dab9ff56744afb735eadffe85a18ea1bde7e", &(0x7f0000001300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 00:15:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x33c}, "18ee1fe5f56ba14cb8c10c3c421c"}, 0x2e) 00:15:20 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x72439a6b) [ 920.866955] netlink: 'syz-executor6': attribute type 39 has an invalid length. 00:15:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000140)=""/146) socketpair(0xb, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 00:15:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000240)={[{@barrier_flush='barrier=flush', 0x2c}, {@resize={'resize', 0x3d, [0x0]}, 0x2c}]}) 00:15:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x900000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val={0x0, 0x0, 0x3ff, 0x0, 0x2665044b}, @ipv6={0x0, 0x6, "96cdae", 0x10, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast1={0xff, 0x1, [], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d113ce", 0x0, "74427f"}}}}}, 0x42) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0) 00:15:20 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x72439a6b) 00:15:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x33c}, "18ee1fe5f56ba14cb8c10c3c421c"}, 0x2e) 00:15:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x208300, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) [ 921.078355] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 921.078355] 00:15:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7, 0x4200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000200)={0xffffffffffffffff, 0x3, 0x100000001, 0x1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000100)) ioctl(r0, 0x4000008912, &(0x7f0000000000)="29720b3b6e60da3809a46c") syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x11, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0xc) socket$inet6(0xa, 0xf, 0x1) syz_open_procfs(r3, &(0x7f0000000300)='comm\x00') shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:21 executing program 6: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x4805) [ 921.184250] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 921.184250] [ 921.217042] device bridge_slave_1 left promiscuous mode [ 921.222826] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x33c}, "18ee1fe5f56ba14cb8c10c3c421c"}, 0x2e) [ 921.273511] device bridge_slave_0 left promiscuous mode [ 921.279163] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:21 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008b000/0x3000)=nil, 0xfffffffffffffd1a, 0x4000, 0x0, &(0x7f00000da000/0x4000)=nil) 00:15:21 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:15:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000240)={[{@barrier_flush='barrier=flush', 0x2c}, {@resize={'resize', 0x3d, [0x0]}, 0x2c}]}) [ 921.394942] IPVS: ftp: loaded support on port[0] = 21 [ 921.492174] team0 (unregistering): Port device team_slave_1 removed [ 921.516068] team0 (unregistering): Port device team_slave_0 removed [ 921.527858] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 921.543869] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 921.579938] bond0 (unregistering): Released all slaves [ 921.631412] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 921.631412] [ 921.653905] sd 0:0:1:0: [sg0] tag#4411 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 921.662710] sd 0:0:1:0: [sg0] tag#4411 CDB: opcode=0x26 [ 921.668163] sd 0:0:1:0: [sg0] tag#4411 CDB[00]: 26 7a 3d ec 6c d8 b1 b6 3d 56 95 87 d5 18 71 da [ 921.677069] sd 0:0:1:0: [sg0] tag#4411 CDB[10]: b9 ff 56 74 4a fb 73 5e ad ff e8 5a 18 ea 1b de [ 921.685993] sd 0:0:1:0: [sg0] tag#4411 CDB[20]: 7e 00:15:21 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:15:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8002) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x33c}, "18ee1fe5f56ba14cb8c10c3c421c"}, 0x2e) 00:15:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 00:15:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7ff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)="267a3dec6cd8b1b63d569587d51871dab9ff56744afb735eadffe85a18ea1bde7e", &(0x7f0000001300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 00:15:21 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x4, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x48) 00:15:21 executing program 5: r0 = socket$inet6(0xa, 0x809, 0xc1) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x8, 0x5}) wait4(r1, &(0x7f0000000100), 0x0, &(0x7f0000000200)) 00:15:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000240)={[{@barrier_flush='barrier=flush', 0x2c}, {@resize={'resize', 0x3d, [0x0]}, 0x2c}]}) [ 921.883241] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 921.883241] 00:15:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg(r1, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x2}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x1e, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 00:15:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000240)={[{@barrier_flush='barrier=flush', 0x2c}, {@resize={'resize', 0x3d, [0x0]}, 0x2c}]}) [ 922.051967] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 922.051967] [ 922.638805] bridge0: port 1(bridge_slave_0) entered blocking state [ 922.645353] bridge0: port 1(bridge_slave_0) entered disabled state [ 922.652398] sd 0:0:1:0: [sg0] tag#4411 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 922.653875] device bridge_slave_0 entered promiscuous mode [ 922.661194] sd 0:0:1:0: [sg0] tag#4411 CDB: opcode=0x26 [ 922.672236] sd 0:0:1:0: [sg0] tag#4411 CDB[00]: 26 7a 3d ec 6c d8 b1 b6 3d 56 95 87 d5 18 71 da [ 922.681149] sd 0:0:1:0: [sg0] tag#4411 CDB[10]: b9 ff 56 74 4a fb 73 5e ad ff e8 5a 18 ea 1b de [ 922.690072] sd 0:0:1:0: [sg0] tag#4411 CDB[20]: 7e [ 922.764597] bridge0: port 2(bridge_slave_1) entered blocking state [ 922.771055] bridge0: port 2(bridge_slave_1) entered disabled state [ 922.814961] device bridge_slave_1 entered promiscuous mode [ 922.871755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 922.910014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 923.023519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 923.064572] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 923.104443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 923.111631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 923.252347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 923.259820] team0: Port device team_slave_0 added [ 923.308478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 923.315974] team0: Port device team_slave_1 added [ 923.350012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 923.391618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 923.426377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 923.433688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 923.442856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 923.464769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 923.471922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 923.480362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 923.712463] bridge0: port 2(bridge_slave_1) entered blocking state [ 923.718847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 923.725504] bridge0: port 1(bridge_slave_0) entered blocking state [ 923.731872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 923.739271] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 923.984414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 924.597233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 924.681378] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 924.767465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 924.773721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 924.781456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 924.866112] 8021q: adding VLAN 0 to HW filter on device team0 00:15:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) 00:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 00:15:26 executing program 5: r0 = socket$inet6(0xa, 0x8803, 0x7fffffff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x42000, 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000000200)=""/141) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0)={0x5, 0xffffffff, 0x100, 0xfffffffffffffffc, 0x4, 0x80000001, 0x2000000009}, 0xc) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000002c0)=0x3, 0x4) fcntl$setflags(r0, 0x2, 0x1) 00:15:26 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x788b0ebd, 0x409e) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)=""/249, &(0x7f0000000000)=0xf9) 00:15:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0xc018620b, 0x0) 00:15:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f20d86635080000000f22d866b9120400000f320f01dfbaf80c66b8b0f20d8166efbafc0c66b80400000066ef0f20d86635200000000f22d86600ef66b8810000000f23c00f21f8663500000f000f23f8b82d010f00d0f08246f4000f07", 0x5e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="2957e1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}, 0x1}, 0x0) 00:15:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7ff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)="267a3dec6cd8b1b63d569587d51871dab9ff56744afb735eadffe85a18ea1bde7e", &(0x7f0000001300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 00:15:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x10b, 0x200, 0x3, 0x105, 0x27e, 0x7ff, 0x362, 0x1}, "0801b056801ad03b5d539e781599a44576b41a19e8ecd3c0ffbb73a7d4f90db5e13f2091451a3dab98746694", [[], [], [], []]}, 0x44c) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 926.252342] binder: 26024:26025 ioctl c018620b 0 returned -14 00:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 00:15:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)="10", 0x1}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 00:15:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) 00:15:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e245e63707573b6723e"]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) 00:15:26 executing program 5: r0 = socket$inet6(0xa, 0xf, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 00:15:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x10) 00:15:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f20d86635080000000f22d866b9120400000f320f01dfbaf80c66b8b0f20d8166efbafc0c66b80400000066ef0f20d86635200000000f22d86600ef66b8810000000f23c00f21f8663500000f000f23f8b82d010f00d0f08246f4000f07", 0x5e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) 00:15:26 executing program 5: r0 = socket$inet6(0xa, 0x10fffffffd, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="7c696bb39cb1a586081647bad1bf9a396b01000000000000005c770ccad0abf0c3111af987d92dcd14bbb8383a0a776e9e6b1039b702315f2a72662b72c584886f3c9e08ca4f10f4faf44b437399ab169933b22cf6be3ab7105b4190606f627e9613d60e2b7cc3b9eb6d1374e9c3a9738917ecfe05475c0ce23da055e5df781fc71893dcb9d1d8704f12f2a37d0724e91f0820674e3acbf653da76820e757f04009a8a8db415ee07d65dcd95943d252960929907394a4aca3ed0e207be539ff523d672") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 00:15:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) [ 926.612871] device bridge_slave_1 left promiscuous mode [ 926.618505] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) [ 926.691667] device bridge_slave_0 left promiscuous mode [ 926.697287] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.791288] IPVS: ftp: loaded support on port[0] = 21 [ 926.841881] team0 (unregistering): Port device team_slave_1 removed [ 926.863324] team0 (unregistering): Port device team_slave_0 removed [ 926.874382] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 926.895732] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 926.932972] bond0 (unregistering): Released all slaves [ 927.038478] sd 0:0:1:0: [sg0] tag#4413 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 927.047280] sd 0:0:1:0: [sg0] tag#4413 CDB: opcode=0x26 [ 927.052727] sd 0:0:1:0: [sg0] tag#4413 CDB[00]: 26 7a 3d ec 6c d8 b1 b6 3d 56 95 87 d5 18 71 da [ 927.061627] sd 0:0:1:0: [sg0] tag#4413 CDB[10]: b9 ff 56 74 4a fb 73 5e ad ff e8 5a 18 ea 1b de [ 927.070534] sd 0:0:1:0: [sg0] tag#4413 CDB[20]: 7e 00:15:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x0, 0x118, 0x268, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ipv6={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @loopback={0x0, 0x1}, [0xffffff00, 0xffffff00, 0xffffff00, 0xff], [0xff, 0xffffff00, 0xffffffff, 0xff], 'veth0_to_team\x00', 'ip6tnl0\x00', {}, {0xff}, 0x0, 0x1, 0x3, 0x2}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0x400, 0x10000, 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7fffffff}}}, {{@ipv6={@loopback={0x0, 0x1}, @empty, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 'veth1\x00', 'team_slave_0\x00', {}, {}, 0x6f, 0x593, 0x4, 0x40}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x996, 0x3}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0xc}, [0x0, 0xffffffff, 0xff000000, 0xff], 0x4e20, 0x4e22, 0x4e22, 0x4e20, 0x0, 0x80000001, 0x2, 0x0, 0xfff}}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @empty, [0xff, 0x0, 0xff000000, 0xffffffff], [0xff, 0x0, 0xff000000], 'bpq0\x00', 'bcsh0\x00', {}, {}, 0x0, 0x6, 0x4, 0x40}, 0x0, 0x140, 0x1b0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d6, 0xd2f, 0x8, 0x1}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x6, 0x1, [0x1, 0x3, 0x8001, 0x6, 0x3, 0x1ff, 0x800, 0x7f, 0xfffffffffffffff9, 0x3, 0xab16, 0x6, 0x7ff, 0x81, 0x6, 0x4], 0x2}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x4d, 0xa1, 0x1, 0x1, 0x0, "15059929c3ffc6a5cab72ff90657f067d896485d0c1222626a91a9b476c7199a17996e6fca25bad3e0c158a12e1acb2fc71710ef75cf3bcf5fe7e2497f4a6983"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='7', 0x1}], 0x1, &(0x7f0000000700)}, 0x40) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x100010000000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x20000844) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) 00:15:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f20d86635080000000f22d866b9120400000f320f01dfbaf80c66b8b0f20d8166efbafc0c66b80400000066ef0f20d86635200000000f22d86600ef66b8810000000f23c00f21f8663500000f000f23f8b82d010f00d0f08246f4000f07", 0x5e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:26 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000000)=0x9, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget(0x2, 0x3000, 0x78000001, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget(0x3, 0x4000, 0x7c000974, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000140)=""/146) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) 00:15:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) 00:15:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}, 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 00:15:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000cc0)="eb3c906d6b66732e666174000204010002000270f7f85e0c73cf7ff3e8bec7cd5ed8ee6329fb", 0x26}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 927.239437] FAT-fs (loop4): Directory bread(block 6333) failed [ 927.248210] FAT-fs (loop4): Directory bread(block 6334) failed [ 927.268502] FAT-fs (loop4): Directory bread(block 6335) failed [ 927.302139] FAT-fs (loop4): Directory bread(block 6336) failed [ 927.348238] FAT-fs (loop4): Directory bread(block 6337) failed [ 927.359615] FAT-fs (loop4): Directory bread(block 6338) failed [ 927.399798] FAT-fs (loop4): Directory bread(block 6339) failed [ 927.433489] FAT-fs (loop4): Directory bread(block 6340) failed [ 927.456826] FAT-fs (loop4): Directory bread(block 6341) failed [ 927.483153] FAT-fs (loop4): Directory bread(block 6342) failed [ 927.498744] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 927.552966] FAT-fs (loop4): Directory bread(block 6333) failed [ 927.567630] FAT-fs (loop4): Directory bread(block 6334) failed [ 927.579911] FAT-fs (loop4): Directory bread(block 6335) failed [ 927.589166] FAT-fs (loop4): Directory bread(block 6336) failed [ 927.595404] FAT-fs (loop4): Directory bread(block 6337) failed [ 927.620096] FAT-fs (loop4): Directory bread(block 6338) failed [ 927.634299] FAT-fs (loop4): Directory bread(block 6339) failed [ 927.650084] FAT-fs (loop4): Directory bread(block 6340) failed [ 927.664944] FAT-fs (loop4): Directory bread(block 6341) failed [ 927.674849] FAT-fs (loop4): Directory bread(block 6342) failed [ 927.688564] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 928.025266] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.031712] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.039355] device bridge_slave_0 entered promiscuous mode [ 928.078952] bridge0: port 2(bridge_slave_1) entered blocking state [ 928.085431] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.094109] device bridge_slave_1 entered promiscuous mode [ 928.132195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 928.172145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 928.287490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 928.328741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 928.370519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 928.377483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 928.418216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 928.425176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 928.533865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 928.541708] team0: Port device team_slave_0 added [ 928.566379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 928.573521] team0: Port device team_slave_1 added [ 928.611201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 928.651256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 928.680908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 928.688143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 928.696206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 928.717365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 928.724482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 928.732869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 928.962065] bridge0: port 2(bridge_slave_1) entered blocking state [ 928.968457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 928.975145] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.981530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 928.988856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 929.376333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 929.845672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 929.933056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 930.017207] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 930.023390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 930.030935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 930.109173] 8021q: adding VLAN 0 to HW filter on device team0 00:15:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) 00:15:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000380), 0x0) close(r2) 00:15:31 executing program 0: setrlimit(0x8, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) 00:15:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x4000009d, 0x0, 0x82ffff}]}) 00:15:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0x0, &(0x7f00000008c0)={&(0x7f0000000dc0)=@gettaction={0x18, 0x31, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 00:15:31 executing program 5: r0 = socket$inet6(0xa, 0x8080e, 0x10) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 00:15:31 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f20d86635080000000f22d866b9120400000f320f01dfbaf80c66b8b0f20d8166efbafc0c66b80400000066ef0f20d86635200000000f22d86600ef66b8810000000f23c00f21f8663500000f000f23f8b82d010f00d0f08246f4000f07", 0x5e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000cc0)="eb3c906d6b66732e666174000204010002000270f7f85e0c73cf7ff3e8bec7cd5ed8ee6329fb", 0x26}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 00:15:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) [ 931.472437] FAT-fs (loop4): Directory bread(block 6333) failed [ 931.503556] FAT-fs (loop4): Directory bread(block 6334) failed 00:15:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8000000000001, &(0x7f0000000000)="9ce0ea290300fd0b37f2bc00f27b1070253cc9b218b106a158eb710292db29c7886dcb48e09f4cc04de203cd3d3a332de224d3710b1f3dbaed177ea0eaaff261bcf8f6024d0da711bb0875") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x4400008912, &(0x7f0000000080)="295ee1311f16f477671070") write(r0, &(0x7f00000000c0), 0x0) sendmsg$nl_generic(r0, &(0x7f00005a5000)={&(0x7f000059fff4)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000070000)={0x28, 0x1c, 0x109, 0x0, 0x0, {0x40000001}, [@nested={0x14, 0x2, [@typed={0x10, 0x0, @u64}]}]}, 0x28}, 0x1}, 0x0) [ 931.538471] FAT-fs (loop4): Directory bread(block 6335) failed 00:15:31 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@umask={'umask', 0x3d, [0x37]}, 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d}, 0x2c}, {@case_sensitive_no={'case_sensitive=no', 0x3d, [0x7f, 0x0]}, 0x2c}]}) [ 931.588702] FAT-fs (loop4): Directory bread(block 6336) failed 00:15:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000140)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x431, &(0x7f0000000180)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x71, &(0x7f0000000300), &(0x7f0000000000)=""/113}, 0x48) [ 931.638435] FAT-fs (loop4): Directory bread(block 6337) failed 00:15:31 executing program 2: unshare(0x400) select(0x40, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)={0x7f}, &(0x7f0000000240)) 00:15:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000140), 0x291) 00:15:31 executing program 5: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000200)="79d8acc11b7344dde8459e1d76a570e47f0b356c22b5c4a94f77a39feb9c25cce00fe7f31bd515805ff4cb44d84a27f9af89286ecee96a3c677c1a69b5af138ac2f3e607f2233e9c2a4106647fe9c6855eccb3fe3e74d712f615bfa9e5c1c025691f87d0b25243b2d7df9055e068e94b6ac1b1d1473699bf4eae8c77d5d60defb6c78b0d2b263e5ad561a65470b5f7960100dbbf1521d565cdd4bc8cefbe76483a2904c3d56af6000000000000f69eaa586e7fdb558a64a4f68a5351ec8be7a2fcc42944e48fcc2b03a0ee71cabc8452c96b4feb578f032d633b46907a0e9f3b593d4af0371762b169d7ae1ba790301ae0b993f177eb3bc24ca9ee5bbb6233d470216c4c2a52e19743f136e65e07f3e18f2aa1d1b9f6eb2c0b1b7f9e18f7aa97f94a7cdc761f6abc2bcc76f73b6763670415095fcad3e7528712") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000004c0)=""/146) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xd5b2, 0x80480) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x3, 0x8}, &(0x7f0000000180)=0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x800, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0x7}, 0x8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)) [ 931.686250] FAT-fs (loop4): Directory bread(block 6338) failed 00:15:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) [ 931.745278] FAT-fs (loop4): Directory bread(block 6339) failed 00:15:31 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f00000004c0)=0x18) 00:15:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}, 0x1}, 0x0) 00:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82802, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000004"], 0x29) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) [ 931.820160] FAT-fs (loop4): Directory bread(block 6340) failed 00:15:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) [ 931.863573] FAT-fs (loop4): Directory bread(block 6341) failed [ 931.885202] FAT-fs (loop4): Directory bread(block 6342) failed [ 931.897784] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 00:15:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffff}, 0x4, {0xa, 0x4e23, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0xfe02) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgget$private(0x0, 0x8) r3 = shmget(0x0, 0x1000, 0x54000200, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000000)=""/146) [ 931.912833] device bridge_slave_1 left promiscuous mode [ 931.919910] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:31 executing program 7: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 931.970488] device bridge_slave_0 left promiscuous mode [ 931.976158] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000cc0)="eb3c906d6b66732e666174000204010002000270f7f85e0c73cf7ff3e8bec7cd5ed8ee6329fb", 0x26}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 00:15:31 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600209) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000540)=""/103, 0x49, 0x0) write$eventfd(r0, &(0x7f0000000100), 0x8) 00:15:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f}, 0xa) [ 932.088762] IPVS: ftp: loaded support on port[0] = 21 00:15:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000040)=0x52, 0x80000002) [ 932.154129] team0 (unregistering): Port device team_slave_1 removed [ 932.159381] FAT-fs (loop4): Directory bread(block 6333) failed [ 932.166157] IPVS: ftp: loaded support on port[0] = 21 [ 932.189472] FAT-fs (loop4): Directory bread(block 6334) failed [ 932.196745] team0 (unregistering): Port device team_slave_0 removed 00:15:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) [ 932.203797] FAT-fs (loop4): Directory bread(block 6335) failed [ 932.214252] FAT-fs (loop4): Directory bread(block 6336) failed [ 932.230601] FAT-fs (loop4): Directory bread(block 6337) failed [ 932.236909] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 932.237091] FAT-fs (loop4): Directory bread(block 6338) failed [ 932.258746] FAT-fs (loop4): Directory bread(block 6339) failed [ 932.265324] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 932.265499] FAT-fs (loop4): Directory bread(block 6340) failed [ 932.278631] FAT-fs (loop4): Directory bread(block 6341) failed [ 932.284835] FAT-fs (loop4): Directory bread(block 6342) failed 00:15:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000040)=0x52, 0x80000002) [ 932.301524] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 00:15:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000040)=0x52, 0x80000002) [ 932.394605] bond0 (unregistering): Released all slaves 00:15:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f0000000180), 0x5) 00:15:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000cc0)="eb3c906d6b66732e666174000204010002000270f7f85e0c73cf7ff3e8bec7cd5ed8ee6329fb", 0x26}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 932.481697] FAT-fs (loop4): Directory bread(block 6333) failed [ 932.499918] FAT-fs (loop4): Directory bread(block 6334) failed [ 932.510238] FAT-fs (loop4): Directory bread(block 6335) failed [ 932.520311] FAT-fs (loop4): Directory bread(block 6336) failed [ 932.554432] FAT-fs (loop4): Directory bread(block 6337) failed [ 932.561012] FAT-fs (loop4): Directory bread(block 6338) failed [ 932.567717] FAT-fs (loop4): Directory bread(block 6339) failed [ 932.587496] FAT-fs (loop4): Directory bread(block 6340) failed [ 932.605341] FAT-fs (loop4): Directory bread(block 6341) failed [ 932.616127] FAT-fs (loop4): Directory bread(block 6342) failed [ 932.623575] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 933.372671] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.379121] bridge0: port 1(bridge_slave_0) entered disabled state [ 933.386955] device bridge_slave_0 entered promiscuous mode [ 933.426486] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.432928] bridge0: port 2(bridge_slave_1) entered disabled state [ 933.441633] device bridge_slave_1 entered promiscuous mode [ 933.480520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 933.519993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 933.637467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 933.680717] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 933.720821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 933.727783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 933.768975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 933.776143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 933.883506] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 933.891081] team0: Port device team_slave_0 added [ 933.928770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 933.935997] team0: Port device team_slave_1 added [ 933.966750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 934.010460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 934.047504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 934.054778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 934.063378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 934.084663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 934.091790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 934.100621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 934.414213] bridge0: port 2(bridge_slave_1) entered blocking state [ 934.420638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 934.427320] bridge0: port 1(bridge_slave_0) entered blocking state [ 934.433726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 934.441227] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 934.608958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 935.747689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 935.832271] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 935.915231] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 935.921436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 935.929157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 936.014203] 8021q: adding VLAN 0 to HW filter on device team0 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, 0xffffffffffffffff, 0x0) 00:15:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000040)=0x52, 0x80000002) 00:15:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x4, 0x3, 0x4, 0x5}, 0x8) shmget(0x1, 0x2000, 0x40, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x844, &(0x7f0000fff000/0x1000)=nil) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/146) 00:15:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x1d, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x4101, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 00:15:37 executing program 7: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 00:15:37 executing program 4: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 00:15:37 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000001780)="ef", 0x1}], 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:15:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 00:15:37 executing program 3: syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@barrier='barrier', 0x2c}]}) [ 937.444336] IPVS: ftp: loaded support on port[0] = 21 [ 937.452642] IPVS: ftp: loaded support on port[0] = 21 [ 937.465572] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:15:37 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x3f, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}, 0xec4}}}, &(0x7f0000000500)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540)=r1, 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) accept$packet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'lo\x00', r3}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101080, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, [0x0, 0x20, 0x60000000000, 0x6, 0x1ff, 0x1, 0xff, 0x3ff, 0x7f, 0x2, 0x100000001, 0x8, 0x3, 0x6, 0x100]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={r5, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}}, &(0x7f00000003c0)=0x84) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000640)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0xa00) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000040)=0x7, 0x4) 00:15:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:15:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@my=0x1}) [ 937.610972] gfs2: not a GFS2 filesystem [ 937.632545] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:15:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, 0xffffffffffffffff, 0x0) [ 937.688189] gfs2: not a GFS2 filesystem 00:15:37 executing program 5: r0 = socket$inet6(0xa, 0x4, 0xafbf) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x32, "33bd5c71c5d073d147973c8a8862b30da089e28dfb2e583e6f63deb3d35d14d91b36b14e1ea6242b86a4cbee1eaabad04200"}, &(0x7f0000000200)=0x3a) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r1}, &(0x7f0000000280)=0x8) r2 = memfd_create(&(0x7f0000000000)='(\x00', 0x3) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x3f, 0x3, 0x1ff, 0xdf5f]}, &(0x7f0000000080)=0xc) 00:15:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 00:15:37 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x1) syz_fuse_mount(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) read(r0, &(0x7f0000000380)=""/4096, 0x35) 00:15:37 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:15:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/47) 00:15:37 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x8000}]}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) [ 937.872621] device bridge_slave_1 left promiscuous mode [ 937.878228] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:37 executing program 3: syz_mount_image$jfs(&(0x7f00000004c0)='jfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0xaaaaaaaaaaaabcd, &(0x7f0000001980), 0x0, &(0x7f0000001a40)={[{@errors_remount='errors=remount-ro', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}]}) [ 937.925337] device bridge_slave_0 left promiscuous mode [ 937.931012] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:37 executing program 7: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 00:15:37 executing program 4: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 938.087812] IPVS: ftp: loaded support on port[0] = 21 [ 938.110781] JFS: r is an invalid error handler [ 938.124612] team0 (unregistering): Port device team_slave_1 removed [ 938.137829] IPVS: ftp: loaded support on port[0] = 21 [ 938.161469] team0 (unregistering): Port device team_slave_0 removed [ 938.169155] IPVS: ftp: loaded support on port[0] = 21 [ 938.186401] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 938.202749] JFS: r is an invalid error handler 00:15:38 executing program 3: syz_mount_image$jfs(&(0x7f00000004c0)='jfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0xaaaaaaaaaaaabcd, &(0x7f0000001980), 0x0, &(0x7f0000001a40)={[{@errors_remount='errors=remount-ro', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}]}) [ 938.219326] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 938.269175] bond0 (unregistering): Released all slaves [ 938.321463] JFS: r is an invalid error handler 00:15:38 executing program 3: syz_mount_image$jfs(&(0x7f00000004c0)='jfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0xaaaaaaaaaaaabcd, &(0x7f0000001980), 0x0, &(0x7f0000001a40)={[{@errors_remount='errors=remount-ro', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}]}) 00:15:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x142, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001380)={0x0}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000013c0)={r3, 0x6}, &(0x7f0000001400)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001440)=[@in6={0xa, 0x4e22, 0x7, @ipv4={[], [0xff, 0xff]}, 0x7}], 0x1c) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x4c200) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001300)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x7ffffffe, 0x4) shmget(0x3, 0x4000, 0x7c000c00, &(0x7f0000ff9000/0x4000)=nil) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0xffffffffffff026b, 0x1beb, 0x5, 0x80000001, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYBLOB="001000002393b1083c643f73925da20a411c98f436a3096b7a11a8c9fc457c5b5920f6fb13c5aac7b73808b17105bdc8078c249ab1e9f3900cf4613c895d444c567eb042ca0b9150527a8757d73b9d8dbb819f71d1a3dd01ea45249a84b8b88b152e27dc1912c90fd8246000d02aeeabe13b343d209f5bd0fb0fe3c2a30f54c9d6a0d76ab80a856e81ff68d0ae20fe70b37eabcb3b2bf742f0b289872dc87081676e09c3213d34f0836d88d90562539642b487b04193ce42536b7233155a681d4a955de47264d92ebb4ad044210ef8f48c9f8870e954938218516a4885cb7d0c3d2877e2fa69b4fe4f0d96c6153ab711030734b44c03c30dcc2d1472844ecb35d67c510a99631212cc60944945f52f1e412768b355617b6db43516579bb3705fa595009ab253b2db3de226c8db44e515c4a957c62e52aede4181b75b3bfda13a4e55f11d2104d4a9643ef6669e2c8a9ee1eb7975d9455b97f579eb80808b84b8a212f45fadd7190008f0a5d70fd93802cf5d605b9976848fdf4cf6a7970cb4760e9549d4c6022c57ff544d532582c32827ea79f2a06a58a314a52aef747a0f1c1a6e4eeeccf02a82a7738f2d4d4bf5c4a3d09f66e648f49be07092e119cc9295a6359d761aa54f2d2041d30510e9f392c6aad6e1608a7b4a25a595913cec878f5d8409c8e868317f4ab2ee36adf8c7b933c1bf787f105647cbc1bf5a6472a96778a40d599fcfdefb75b9d5e88556889ea81921ef82a3047dd689601b1539e918e6fe2827abd99258a63c503cc203a0051a13358590da0616b53f85cc5ca54568815f8f9bbc0b904f1ee317729d407738025e77079b471872d302f4e6af7217d8a9e0069d098a4e97fc34ed7edd2295c6d53b062a02b7439411b0baa21c8b349122c6597420443d3bc7e8fd68ad55d5bb02322ffbbdba93384b6190d6b06ace1aa6d82d44fe31baab1d9cfd012b1108ca9dbae01f92a9f114c8cc0e13e606d70bf3cbacb978b058ccc04070620b077873d1da72bd1575764a3c0303771565b2ca329e148febe5f8fc498e7543b23a5d3b0d084f44f3dfab2231d33a1cfe1d7a2f283c84e1b6b401d9b5549bc4bdb809ec1b00544fec6e113267e7edea43ed73d23305fe94535bd2c0c8a7ce81290e2e76b86f6e117c3e5baba91084d608400fdd2d91f62fee45d956234c069b0614b74870b614db9f80195d7d33569cc069754db45468116bad5ae5d2674b39dcdf90580011935bfe85f702cc138b88314d823b5cd6d5b97db4938177387896e601a1f83b7a8c87c6cf227fbd7f4438664e8f2311f45050ff9263f87642c72f033b08af051f4d068959c9af24091c7d8dafcaaadc91198ef7aba9fa056ea31dec1e09a7695426452ffd3f3818b7e8086fc07e86081aaf39c042cc759e8a5729f9d98ddab4ac90b5f944890da1747eeabec15677a95cf71c351e625296c0008868f4e21dffc7a36a29aa50e1494735b4904f4eb021b8766ef53c9b31733aedfdd4377f3a7d0ae75e1ecfa6f8655d390a6eb09d8bfac138577aaebda55d984631ced0f9439fec09763f458da517e3a66b0eb07b30ec7e0fb3ab7d7b8f17531cdbf249081e67d643eab46f2b306e32836173c5f7775628393e3590dd9e3e1c4f4d8cd1529c4f915b669484ca48c0fc05d53c2b6a2357ca164993571e4163d5f1e279dd87918188fbeb98180436fa6b2977a11a13b2900cbc5791d8f0c5e31187f9a023759fe5e3bc1c453b3fbbaac010c0a920af2b6dc2c847896d390720161f955d447c81b838166cf3547b18d62f610894c7f333b2e1f18fe7b4efa7a99e75a9fbc68bf4318a7b89c527322b1fa4d4e78e3f00d5e8ab811c1b82771122baaa41bc08c21f8a94768ce46b86d83577b202628701b2d8929ad34417cbef86dba1eb44cbebab944a062c3725d1ee7897b4454f48ff228023cebf2b411f43f9b2a76323179c963040cdfc21bcafe276043d5fc8661c3c23656a9746862ff4d73cb4ac6fa13cafe6c539b67d903c86aec3f2588e9caf802d45c04aab6ddbee94c7970be9f473dad96ca6b5c9adb59c74b972b24bef2a3be6ea996699f2fdd79e46a40556317314c32368bbdc89dabdd86f9ab947225ed175bb9d3ad0d8bcb6f42356f7c24b19eba5f94a8e16acedf686644f86e4ed688d75098915ff564cf25b9e5e64439c77f95200e77ae9b06314b0c51c0358c67068864b1873356f213899c2c1c00597e669290ff1b1195aba90c80ac31a013a8fcb3a3acd37ceb0e125628ca0abdbef61b55f69489417cd246c6305c55fac9a4295078c663b4a9a7867af791f1d393166ffea238ef8697b22698b2e6738b371c7bd4fa7afc238bdee231d6301129648a199460bc38866ec7f95511046235d0d2d36701f1db4643b36991ff4f4c12888df4e6d37bc00903912f2d13b32a5bc65245f59e91f5133453cccef919564fb530d92112ad44ed6c5236c0921a817cb4da9c93cfd629d4bba2719d947bd278a9abead63d12131be9b217db3f9f892222c6e71b5bc43dde635ee51cc7846c8636b7fe91671f4212e048d465d8415ff7f574e07050f577853da76472538bfbc26ce65564c42675eae752bcbf8aa836be1b5c3532bf2567b1e5262daa6e8a0215e7dbb470350a7c18c4ac9b854c4943472cf22139750f92f480674ce0bd9aec125388f741f83152c627dc5970b8360ae5c3a074eab6b3fa97ae18d44243670234176915252c634932ebe96249acf66639998fa792ce1de089f32dc0571f2fc8bee49b8c280774b54d9352aaf31d339430a28aa60723bf7e741b07c0ba5799f55bd58fb55a026e5410ee328b3d02df05ecb179031f77cc11bd506b9faa9bece18b907fc8f8f76b3e02e8740d5dccc804bc33a1aecf3241ccd9e9989b5444b05e286960748dd5c710c8b9bd1630b3e2b92b88ea765d4b0d88e142cdb2c8d028a6c31f36b122b6eca34022d974fb7c0f107de85a0db12ea7c37366b2b20ee4fa145b6fba0694d75816c280c49e93ff56e850ec70a30518c66a617d83c2456b329d8d1e9c874137fcbe2e0ac1a259427dc078796a115bf37f64b9b83b65f5acd44664643a3315e9d1c58043471554fe750715ed041cc8c20fe02440fe4f8b13b7b4253fa4d59e37475f5d5c49f3f0b3652a82531dfc04ee7b296ef529dd92950f0737570279483013361636419083a0db152c784164bfd4fe81dfffd064617d23f87a66cb1d73cbb042807549c0b0bf0e12c25e73e6dafac2a181b642160cad18da9d3a3898724b024ac07b18c5bf076f1c147abf66032fcaea452c867c1f4a0a326e6c520b88fa9feae543799e54e351a56b9dabca80f8d0c16ee2947707874e77ca19d3303ac341b3bd358e8df19e7e1c471256c5625905367a2165d156186bed2f18db021a245ae94aaa51f99a96cb2a82f20f1ce846bf81ebc56f4405e54e403d6ededee582695a5c0c74fae09dd38261b0a97ce23b4183bab660e173ef008afef1918451d33e18a4d0dc838bd466fed11750ee5aadca4befc4a92aa19b9f877e1b5a6fe4364131413b4e9a95d8aff4dad7cbfd300c3aaad42f0a93d3eaa31f3c859d6681131e317dc9521a1167d36d91fa1e6deb81ac3a45ae35a0dfe077bd075dea9bee4fa01044e45145233041498d17d03fbc21b97665c84bd32d58fccae1a43009687173ebc877b7b38eee4fe6f3e76f7183551c4d4b50d3242a41c4dd35eb66a4c1ec36e3a9e2ffe233cf8bfabb7bc8a2628c801bad55d0d2c2a1fc9685a796d49b2979ddf02737968548c18766198f285d17ad4c2c186d1ac9c33d8e49b9a321c3d4e9ffa4b53a6ab014f5bc28876c8ffd8d45ecc10ece73dfdaa22ee21bc73e444a4214148f44f4e0cac751676fa4a69d283d9f86289321fece61e41d7daea226475bf846a177027d2f6c07f0d82cb65363aafae98c9144476a1f0469051ad1d701d1caee1b345f8258e1c8fc30a2563880f342726c08ed3dc91c089d36dfbc9532d109969fa23654450b0a102549ef8a59790f056eb1f3da324778a09f91287fcf67dfacb768cf84086e29433308efee670353dba8ec1930b2e6ba4dbef4d33d33979cc2851193e33864973bb9c2419f849db899fbf8fc8f4caa1934f4043aed64c75086c62b8fea21ce1111450daa046603bf0a86a346d09f8b3ff3c8251822ecf2828fa5a6b20e2b68992be584242aa49658e2393c41e1fe9ccfd60bb7a7533f4103124f8cb0125df6e94138d129975980bc357a60ab1d4ca7f66a4271bedaf8118849e8223db8b9f8e4d61c8a96e8e5d937bdb5e58ce7bb6f9966dfb70238cccdf7076e7781d21afc80c50271fd1d28958c715f0ca83e82d3d0ba9dc50429669998134eff94b194c7ed2ffe252a5a6f7eb0de3fba43c1f3cc89256a853e25cb8aca4a53f947dc7a3722506c8cc124aa7a3bfea74b3caa3717aaaed0a99a02fc98711d2db2fd81141078b45c1ce054e97ded4af835e1745af57be51645b0814fa4d2acfb312c3cc09627311533c06ca6eb3d18c29958d8e6fcafb5415e661b8841dc36b23a223520767f175339b86d3f2a4de362c9d0f3d2f89e74829a46106188303bd21b70116df9583b9eae2a23e35afe58e3225f621ef48c90e81d6c53013780e37d10e5f3eed41e1ff96acec678343d90b702fbf0f64832ae894e4e6bd2e57dfcf820a5a1ed679810d35fa49f7ea99f05c5e2576c8449ee9c8c40c6475f3caa1bb653ed7305e44b405f44522c67062fc0a670ee531378d56ade904b71a657c562453237733dfbcd615220e8a1c0c67446eb9840b1eb7e90276b4e63d2f66568472306cd959bf003db5136d22b063f0aed260af0c69d1cbdbf8418b21335e3047ced3e9a268f6505913f05d00a0a5eaa315eef0b6e844936c6c23da39fc47697e481921d5147003fe2be213ccd1edc1d7522db7ae51beac43e1c3676ec04dbecd2f4f6ad09586a245846d429daae2a123c34ceaabccb872e4c4fc99b9efb33e1b474730c81202005c19e8221d256c0320786b3e1757f1ec7d635119dabc90ac3e347790117599f742832bd68e2f22bc7b7293a02a43ebd3d93d88aa2e3d081cbee928604a5537d9b276db5d82fd81b72147c51612a2b0c5e8db20e1f4a3dff5017e2e429984c085ee1e56589314ade158b57d229e2e2c7629d186459a56fc7dde2be6d7a5bae6c43a2a9685b9c6882e6b753db4550797cba9190656038b49e5259dcbabc858e8a4cabd4ae632191f6c1443731008df3088a70267d2bab94c4a90e3aa6bb8595a699a34393625e0a00653f2fbe3c5468e1bf008c583429558ff94b38205c8ef5849f205afc9b5069e216e508d67b07fed45f4a9df755697f80c70d6d50fb6b52f2b843700036327a385cb45ddd5be37ddfd5471004adaa143306e441b8e911fbfe362b1fed7eccd606ee26ad187ce40ff81406b288ddda6b326799c2995b709d86e8cc41f2be963ecedaaf00f1f81399d00e7334da08e957590eef3552454ffe391c47f870d4878e7b90071aeed52fe08ea6e82033d16c16b8cb0dabfd74075a7ae845fcbcf3d84f0edd93c515c9fea58d08dfe37fbfbac9029e9d0b314e5b34b4bd19e5f281c74ee46ef8cabb1dd00e53e51b4c20200989575906866eb43e89c079dc911f1efc62190b84967b58a70425de04e1b76668c372579845fd53c8447ccd00475e733a68607d1f5628e6e9abb33423390d0fc1436e6f0423930d0a7d04658e407e016fc829c225fc78bf7fa499b98a7123a00aa9021cde467b2ea2f3adb293784cc1bc7631b82"], &(0x7f00000000c0)=0x1008) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000016c0)=""/146) 00:15:38 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x8000}]}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 00:15:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x100070, r0, 0x0) r1 = shmat(0xffffffffffffffff, &(0x7f0000ff8000/0x4000)=nil, 0x3000) shmdt(r1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/42, &(0x7f0000000040)=0x2a) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:38 executing program 4: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 938.581472] JFS: r is an invalid error handler [ 938.702321] IPVS: ftp: loaded support on port[0] = 21 [ 939.833058] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.839500] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.846926] device bridge_slave_0 entered promiscuous mode [ 939.885645] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.892101] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.899521] device bridge_slave_1 entered promiscuous mode [ 939.933410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 939.970759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 940.073967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 940.115291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 940.254059] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 940.261526] team0: Port device team_slave_0 added [ 940.294704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 940.302221] team0: Port device team_slave_1 added [ 940.338878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 940.372411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 940.407652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 940.440991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 940.744077] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.751849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 940.758525] bridge0: port 1(bridge_slave_0) entered blocking state [ 940.765056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.774268] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 941.600209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 942.213372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 942.324423] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 942.408222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 942.414404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 942.422196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 942.501398] 8021q: adding VLAN 0 to HW filter on device team0 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, 0xffffffffffffffff, 0x0) 00:15:42 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x8000}]}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 00:15:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0000, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={r0}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000002c0)=0xff, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:42 executing program 7: unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 00:15:42 executing program 3: syz_mount_image$jfs(&(0x7f00000004c0)='jfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0xaaaaaaaaaaaabcd, &(0x7f0000001980), 0x0, &(0x7f0000001a40)={[{@errors_remount='errors=remount-ro', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}]}) 00:15:42 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:15:42 executing program 0: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000040)=""/51) 00:15:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x31, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}, 0x1}, 0x0) [ 943.118260] IPVS: ftp: loaded support on port[0] = 21 00:15:42 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0xf0ffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x68, 0x0, [], "0399535fdf660bde957bdadda553cda50a1e8566e45389f7f28881dc828c91de4263846aed54092b1628efa942fb7a3dc518468158d4085582a6684ec9c9a53d6e99500007c4ca0a3fe54fa21cd3dd39da966cc3dbc2f596f145bfea26c891c93effc388edcecc9e"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9fd44ec000bbc060f84085e449ecd8f4ef7160ad7cdd718447422e3ae808e95a479f9b77f62aa141af23f5fe95a73370d1a03ff518df62"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "add0a9e85b340b9296908d41cf2cbeb4c97da556408201fd65c975f8ceedb2dc72b66c1c24"}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000001640)) 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) 00:15:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)="37f35dfa324b9fe6211e") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:43 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x8000}]}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) [ 943.217745] JFS: r is an invalid error handler 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) 00:15:43 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, &(0x7f0000000180)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:15:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xc7, {&(0x7f0000000200)}}, 0x18) 00:15:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ppoll(&(0x7f0000000140)=[{}, {r3}, {r2, 0x1}, {r3}, {r2}], 0x5, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 00:15:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) 00:15:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4008008915, &(0x7f0000000300)="295e00321f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r2, r1, 0x0) 00:15:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="6f2b7e27d75e9889ccec13b7ffccd435776a18695f7d0c108405600994edebaf", 0x20}], 0x1, &(0x7f0000000400)}, 0x0) io_setup(0x7ff, &(0x7f0000000f40)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 00:15:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x8000) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)="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", r1}, 0x31d) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x3, 0x8, 0x69a, 0x132, 0x7891, 0x9f2f}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) [ 943.705220] IPVS: ftp: loaded support on port[0] = 21 [ 943.941636] IPVS: ftp: loaded support on port[0] = 21 00:15:43 executing program 1: socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, r0, 0x0) [ 945.072856] IPVS: ftp: loaded support on port[0] = 21 [ 945.680156] bridge0: port 1(bridge_slave_0) entered blocking state [ 945.686642] bridge0: port 1(bridge_slave_0) entered disabled state [ 945.694462] device bridge_slave_0 entered promiscuous mode [ 945.734634] bridge0: port 2(bridge_slave_1) entered blocking state [ 945.741117] bridge0: port 2(bridge_slave_1) entered disabled state [ 945.748949] device bridge_slave_1 entered promiscuous mode [ 945.788112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 945.827472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 945.943168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 945.983152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 946.165441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 946.172611] team0: Port device team_slave_0 added [ 946.197698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 946.204963] team0: Port device team_slave_1 added [ 946.243642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 946.285160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 946.315280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 946.322414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 946.330870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 946.356965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 946.364251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 946.372629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 946.497351] device bridge_slave_1 left promiscuous mode [ 946.502929] bridge0: port 2(bridge_slave_1) entered disabled state [ 946.516948] device bridge_slave_0 left promiscuous mode [ 946.522976] bridge0: port 1(bridge_slave_0) entered disabled state [ 946.560672] team0 (unregistering): Port device team_slave_1 removed [ 946.571321] team0 (unregistering): Port device team_slave_0 removed [ 946.583667] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 946.596743] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 946.633882] bond0 (unregistering): Released all slaves [ 946.873068] bridge0: port 2(bridge_slave_1) entered blocking state [ 946.879488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 946.886206] bridge0: port 1(bridge_slave_0) entered blocking state [ 946.892587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 946.901742] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 947.360157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 948.203746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 948.293795] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 948.382927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 948.389470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 948.397090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 948.480358] 8021q: adding VLAN 0 to HW filter on device team0 [ 949.796348] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 949.796348] The task syz-executor0 (27489) triggered the difference, watch for misbehavior. 00:15:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000016c0)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x2}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 00:15:49 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5437, &(0x7f0000981ffe)) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5441, &(0x7f0000000000)) dup3(r1, r2, 0x0) 00:15:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40002, 0x0) ioctl$int_in(r0, 0x80000080044dfd, &(0x7f0000001000)) 00:15:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000480)=0xdbc, 0x4) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x178) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x0) 00:15:49 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:15:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ef1a8ac4ac83a998160") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_aout(r1, &(0x7f0000000200)={{0x10f, 0x7, 0x8000, 0x1c5, 0x24e, 0xde8b, 0x2be, 0x1ff}, "e9e74bcd02dbf346de69561e92fd7075a42870702433275656254454f81c6e8806dea84edd80da66f58e6b401a7177b1778a1c3f699a5baf531a525e805df6711aac707acf74f0a0bd063fb7b1154ecf66a3f1ccbd7bfdbc95b6295dae19ca9a733874c793fe4acc33d2c0fd571676eb52a1ea16dfac6a0447f861821839a35ff82bf779b3fbfd2c5b475496998e4860e2a61a01a8b1e070e3fc85771a8918f8745f05dc77565bcba5152f1335134a9a36aa456dc7b4923d6d797c03ffd36a2c5cc723e52e09181d09d26449d5a78e9210f86e9b2328cfd975c4c02f7374003e36ce", [[], []]}, 0x302) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000540)={0x1, {}, 0x8, 0xfff}) mq_notify(r2, &(0x7f0000000080)={0x0, 0x18, 0x0, @tid=r3}) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10) 00:15:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) 00:15:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, r0, 0x0) [ 949.994471] netlink: 'syz-executor3': attribute type 3 has an invalid length. 00:15:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40002, 0x0) ioctl$int_in(r0, 0x80000080044dfd, &(0x7f0000001000)) 00:15:49 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1f000000, &(0x7f00000003c0), &(0x7f0000000500), &(0x7f0000000300), &(0x7f0000000340)) 00:15:49 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x39e8c2cfef4dc904) [ 950.075846] IPVS: ftp: loaded support on port[0] = 21 [ 950.107266] pts pts11: tty_release: tty->count(3) != (#fd's(2) + #kopen's(0)) 00:15:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x32, "4a84aeb520dc08bf412316d20b42580aa4a6a1e6100cd840eb4d56ab4962e58fdb8a64674ea760e820f9bd2efd6b786c26da"}, &(0x7f00000000c0)=0x56) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0xb6, "3247cf5f4fc72c864863e3af828828ee9370e0833e7fa0b5ef45f6916cf24184ea1fdff2279fb44bcae348440ea0ae42bb36767d5ff42a9c5c984c4f95113349a46f3f9edcadb5b4fedec9cce2e1417fe83bc6ed8d53fe99ed7e8e4e1a21da0197348f19f3d0f87f0815e90def1cf9cfc6eb2051a33a00d4402575f0b6ed0c5930bd630a9495b70ff10b04b6c24cdde833f287f0b81dfa13aaacee20a38407c8037f9668f7dadba674f4d94bfffedac26eeed69c31c9"}, &(0x7f0000000300)=0xda) 00:15:50 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40002, 0x0) ioctl$int_in(r0, 0x80000080044dfd, &(0x7f0000001000)) [ 950.214096] pts pts13: tty_release: tty->count(3) != (#fd's(2) + #kopen's(0)) 00:15:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") timer_create(0x0, &(0x7f0000adafa0)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a2fa8)}}, &(0x7f000019cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) 00:15:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x1000}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) shmget(0x1, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) 00:15:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000380)="800000000002000019000000e60100006c000000002800000110efef01000000004000000040000080000000000000006d5ebe5a0000ffff53ef318da0c0215c66a06d06a38283bdecbc468fdbc85704421554f51d47ca497ca6b38310e70661c028f54c71e6", 0x66, 0x400}], 0x0, &(0x7f0000000200)) 00:15:50 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40002, 0x0) ioctl$int_in(r0, 0x80000080044dfd, &(0x7f0000001000)) [ 950.434203] EXT4-fs warning (device loop0): ext4_fill_super:3515: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 950.446397] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. 00:15:50 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x20, 0x0) 00:15:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) 00:15:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") timer_create(0x0, &(0x7f0000adafa0)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a2fa8)}}, &(0x7f000019cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) [ 950.620883] EXT4-fs warning (device loop0): ext4_fill_super:3515: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 950.633067] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 950.702230] IPVS: ftp: loaded support on port[0] = 21 00:15:50 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 00:15:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = shmget(0x3, 0x1000, 0x54000300, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000200)=""/146) 00:15:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003940)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f0000000640)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) [ 951.786434] IPVS: ftp: loaded support on port[0] = 21 [ 952.371335] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.377806] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.385092] device bridge_slave_0 entered promiscuous mode [ 952.424432] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.430849] bridge0: port 2(bridge_slave_1) entered disabled state [ 952.439112] device bridge_slave_1 entered promiscuous mode [ 952.475991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 952.514797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 952.626551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 952.667213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 952.848835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 952.856323] team0: Port device team_slave_0 added [ 952.893782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 952.903188] team0: Port device team_slave_1 added [ 952.941229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 952.976166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 953.017296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 953.055134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 953.328139] bridge0: port 2(bridge_slave_1) entered blocking state [ 953.334544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 953.341245] bridge0: port 1(bridge_slave_0) entered blocking state [ 953.347930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 953.355424] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 954.208558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 954.217986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 954.305797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 954.391229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 954.397434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 954.405195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 954.483979] 8021q: adding VLAN 0 to HW filter on device team0 00:15:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, r0, 0x0) 00:15:55 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x4) 00:15:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") timer_create(0x0, &(0x7f0000adafa0)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a2fa8)}}, &(0x7f000019cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) 00:15:55 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 00:15:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) 00:15:55 executing program 5: r0 = socket$inet6(0xa, 0x812, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x9, 0x5, 0x1, 0x400, 'syz0\x00', 0x9}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TIOCGPTPEER(r1, 0x5441, 0x7fffffff) ioctl$sock_bt_hci(r1, 0xc00448ff, &(0x7f0000000080)="1ef4518cac2c33d6da7225cbaabb733ae1b5de5d373e66e2cd09493b605efc3be3faa5c066f67cfb98bda586c9e312c6a5339f90e05d") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:55 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) fstatfs(r2, &(0x7f00000002c0)=""/4096) 00:15:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") timer_create(0x0, &(0x7f0000adafa0)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a2fa8)}}, &(0x7f000019cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) 00:15:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="de2d33b7ab14035b955eb7ed855d2ae3534aac148803822bc6e3cf2ada22a08f1068b3ef1e1b8a1699bb87f6193cab8b52bfa380f57b156296080b47abe3749b8f061ff7cd342ed7cbb0bcc0937fbeeabcfbd31dc6b86547eb476e411123cc184d42cf9ee1", 0x65, 0xfffffffffffffff8) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="60865745b20c7758699cdfe628cde6a4b1344c0b0cf744e7f0e60823759950c11538b5c97c3e9d5aae1abd84ecf14a6eb56db2c212e1ef", 0x37, 0xfffffffffffffff8) r3 = add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="cc9e6e10a5749fa14f77bc791b046b0a5f7b3ed9e30d15f410b3f4375671da1ca68661e72eba01de5b1100d5d0a3a57a04", 0x31, 0xfffffffffffffffc) add_key$user(&(0x7f00000013c0)='user\x00', &(0x7f0000001400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001440)="10920082c7cf03f8a0956188a6e950d331df437d95fb3dc5a7f6ad663d85f4967835ca25efd926ab0b650308a87fadfb696023af34306daedd91f690c38c6e90cc", 0x41, r1) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)=""/146) 00:15:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") prctl$setmm(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) 00:15:55 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) [ 955.879473] IPVS: ftp: loaded support on port[0] = 21 00:15:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}, 0x1}, 0x0) 00:15:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={[{@nfs_nostale_ro='nfs=nostale_ro', 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000440)='./file0\x00', 0x0) 00:15:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x7f3, 0x1000, 0xfff, 0x9e, 0x573a}) ioctl(r0, 0x4000008912, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="b2d99e80a1ed", 0x6}, {&(0x7f0000000200)="af3040a16c0cb2d0125932d55401d5385b842beb6044c7187042979ba8b25862e3b8ae3e858bb48eb71ae8dfdf80f74b8a355e2b8f517d4a9492463f4a94d34f9190dfc4043c0e49ee6109183d42d8df7a062bef959a560df88173f2d6e2b3d5206fc8836cefa9c9d11837ccc25821b0c0d54c5692016356bbf3b454a06467a4bb90f60e2089a5b12c056b8317bf74d55314c36ce8c8fb7b7b9a40ddc14ab02353b035600e6a5c77f859b7a71773521206bb6e216a10c46db40a8174bbcf9ecafc1f03f55332d8251406a54e114fef715cfae30f26429df89b1c52f76255453cda", 0xe1}, {&(0x7f0000000300)="81028ddd4878655e96517d02b88180175ef6eb5be8556b6f92dba4ecc14f3c35b0a44e712dd650bb05f38641e13d088144d0f26fea3098b0788860792ea1f76312142d2b6bcaa48fa3a8a0f64053cac0d2b31fdb76a4f0d0b25c1d1d52faa5f3e317809bebff014409522c8400da9987bd8a193850d6ed57484a0ae046f01f7acb91e51112861485dffd355ef1af047cde777ca39e00288912e868de8298ee8f4d34ee12642b8c9659cfa5147696716d43350e367487a70cc7fcd8a00a1763a6c4efaf97fe731c2fa26667", 0xcb}, {&(0x7f0000000080)}, {&(0x7f0000000400)="9078dea3659a3ca04f640d55f946a97ff138475aeaeb18bf6f857d634e4bc6658027a4886246d3f1989cdfd4dc5d012852cbacce2c6e3604e2629ffb50c8c98566d0004c5280530b7a765305ccd0a145c044cf19f350e1c7a4136ac2d2e1ea22f0d87861ae89b409d7f35aaa5a45ac0f83388f09ea0a47ace5a327bd30d54f3f8556605586", 0x85}, {&(0x7f00000004c0)="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", 0xfd}, {&(0x7f00000000c0)}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="d10728951fc5990b39735bf8885307d300e1345eecd58e2d0ae212fe65593bf1808f0c432dd07a67407f1706212fd07d5bbec972f659a2a5a0504e0f64fd294a8557f76ec4091f8b68ddfde2753f635a73f08d35c8426bbe3a5146c27a2fd9ce9c49ad3d494ec45791a3", 0x6a}], 0x9, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in6=@mcast1, @in6=@remote}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) r1 = shmget$private(0x0, 0x1000, 0x208, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000018c0)=""/146) 00:15:55 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 00:15:55 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00') fchdir(r0) open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) 00:15:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, r0, 0x0) [ 956.144447] FAT-fs (loop2): bogus number of reserved sectors [ 956.150957] FAT-fs (loop2): Can't find a valid FAT filesystem 00:15:56 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) [ 956.215434] device bridge_slave_1 left promiscuous mode [ 956.221140] bridge0: port 2(bridge_slave_1) entered disabled state 00:15:56 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00') fchdir(r0) open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) [ 956.276618] device bridge_slave_0 left promiscuous mode [ 956.282844] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:56 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x0) socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x88, 0xb, &(0x7f00000000c0)=""/148, &(0x7f0000000200)=0xfffffffffffffcc7) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080), 0x400) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:15:56 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00') fchdir(r0) open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) 00:15:56 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 956.484630] team0 (unregistering): Port device team_slave_1 removed 00:15:56 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00') fchdir(r0) open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) [ 956.536551] team0 (unregistering): Port device team_slave_0 removed [ 956.553238] IPVS: ftp: loaded support on port[0] = 21 00:15:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget(0x2, 0x2000, 0x78000300, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/146) [ 956.600391] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 956.617686] bond0 (unregistering): Releasing backup interface bond_slave_0 00:15:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 956.665006] bond0 (unregistering): Released all slaves 00:15:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0}}}, 0xb8}, 0x1}, 0x0) 00:15:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x2, &(0x7f00000000c0)="2863e1311ff7f47767107078602151f9df5565459f1b5fa1e404307c89c3fdbf2f997de6de781637449db2222e1b74fb24a17d") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) fstatfs(r0, &(0x7f0000000200)=""/153) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfad1, 0x7, 0x0, 0x80000000, 0xd28}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x7fffffff, 0x5, 0x2000}, 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1ed, 0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) syz_open_procfs(r2, &(0x7f0000000340)='cpuset\x00') 00:15:56 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 00:15:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) fcntl$getflags(r0, 0xb) r1 = syz_open_dev$adsp(&(0x7f0000002840)='/dev/adsp#\x00', 0x401, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r1, 0x50, &(0x7f0000002880)}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) process_vm_readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/127, 0x7f}, {&(0x7f0000001200)=""/87, 0x57}, {&(0x7f0000001280)=""/156, 0x9c}], 0x4, &(0x7f00000027c0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/171, 0xab}, {&(0x7f0000002400)=""/117, 0x75}, {&(0x7f0000002480)=""/210, 0xd2}, {&(0x7f0000002580)=""/150, 0x96}, {&(0x7f0000002640)=""/68, 0x44}, {&(0x7f00000026c0)=""/9, 0x9}, {&(0x7f0000002700)=""/162, 0xa2}], 0x8, 0x0) [ 956.850938] RDS: rds_bind could not find a transport for 172.20.20.187, load rds_tcp or rds_rdma? [ 956.865202] RDS: rds_bind could not find a transport for 172.20.20.187, load rds_tcp or rds_rdma? 00:15:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xc) accept4(r0, &(0x7f0000000040)=@l2, &(0x7f00000000c0)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffe3, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) 00:15:56 executing program 5: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) io_setup(0x7ec, &(0x7f0000000000)) 00:15:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x5, 0x8000, 0x6, 0xffffffff80000000, 0x2ae8}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 957.530058] bridge0: port 1(bridge_slave_0) entered blocking state [ 957.536516] bridge0: port 1(bridge_slave_0) entered disabled state [ 957.544182] device bridge_slave_0 entered promiscuous mode [ 957.585522] bridge0: port 2(bridge_slave_1) entered blocking state [ 957.591981] bridge0: port 2(bridge_slave_1) entered disabled state [ 957.599466] device bridge_slave_1 entered promiscuous mode [ 957.639371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 957.681708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 957.806444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 957.849672] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 958.057933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 958.065388] team0: Port device team_slave_0 added [ 958.093915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 958.101111] team0: Port device team_slave_1 added [ 958.137912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 958.179879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 958.210758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 958.217945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 958.225910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 958.259216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 958.266417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 958.282413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 958.579407] bridge0: port 2(bridge_slave_1) entered blocking state [ 958.585840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 958.592487] bridge0: port 1(bridge_slave_0) entered blocking state [ 958.598868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 958.609483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 959.008144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 959.950094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 960.035423] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 960.118374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 960.124601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 960.132358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 960.211140] 8021q: adding VLAN 0 to HW filter on device team0 00:16:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, r0, 0x0) 00:16:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000ac0)="5a1606d3d72c7033", 0x8}], 0x1}, 0x8080) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x200002dc}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 00:16:00 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) shutdown(r0, 0x1) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 00:16:00 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 00:16:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)) 00:16:00 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4148, &(0x7f0000001f64)) 00:16:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "94fd6b5277f577ee"}}, 0x48}, 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000003f24)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000200)) close(r0) 00:16:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000140), 0x4) 00:16:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r2, &(0x7f000057efb8)=""/72, 0x48) 00:16:00 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\b\x00', 0xa201}) write$tun(r1, &(0x7f0000004480)={@void, @val={0x0, 0x0, 0x3}, @ipv4={{0x5, 0x6, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "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"}}}, 0xfca) 00:16:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000100), 0x4) 00:16:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x19, 0xf, 0x100000001, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000240)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0xa10, 0x4, 0x0, 0x3f, 0x0, 0xb0, 0x60000, 0x1, 0x81, 0x1, 0x3fa, 0x101, 0x3c, 0x1, 0x3, 0x0, 0xfd, 0x6, 0x3ff, 0x4, 0x800, 0x401, 0x81, 0x80, 0x2, 0x7, 0x4, 0x1, 0x200, 0x6, 0x0, 0xfffffffffffffffc, 0x4, 0x5ca3621f, 0x0, 0x1c0000, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000002c0), 0x1}, 0x1000, 0x3, 0x6, 0x7, 0x36db, 0x7fffffff, 0x7}, r3, 0xe, r2, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000080)=0xca) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x2}, &(0x7f0000000300)=0x8) 00:16:00 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x0, 0x0, {0x11}, [@nested={0x4, 0x9}]}, 0x18}, 0x1}, 0x0) 00:16:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(0xffffffffffffffff, r0, 0x0) 00:16:00 executing program 7: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_procfs(0x0, &(0x7f00008c1ffa)='ns/ipc') ioctl$VT_RELDISP(r1, 0xb701) 00:16:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 00:16:00 executing program 2: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 00:16:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:00 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 00:16:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r2, &(0x7f0000000280)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 00:16:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000421000), 0x8) r1 = dup(r0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) close(r1) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r3, 0xa, 0x12) openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x0, 0x0) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 00:16:00 executing program 2: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005a0007031dfffd946f61830020200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:16:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007400)=[{{&(0x7f0000001840)=@rc={0x1f}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000000180)}}, {{&(0x7f0000001d00)=@hci={0x1f}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000001ec0)=[{0x18, 0x800000117, 0x2, '\x00'}], 0x18}}], 0x2, 0x0) 00:16:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x12, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r2, &(0x7f000057efb8)=""/72, 0x48) 00:16:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:16:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x2}) 00:16:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/146) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 00:16:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 00:16:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x4, 0x4) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/146) r2 = dup(r0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x10001, 0x40, 0x7, 0x5, 0xa715, 0x7ff, 0x4, 0x7fff, 0xb12f, 0x800}) 00:16:01 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000000)=""/188, 0xffffffff00000018) read(r3, &(0x7f0000000200)=""/21, 0x15) close(r1) 00:16:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(0xffffffffffffffff, r0, 0x0) 00:16:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authencesn(sha256-avx2,xts-serpent-avx2))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x19) 00:16:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 00:16:01 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ee2000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/146) write$cgroup_pid(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3133380639d850999cf537646114579858ec25902ee647aef8bec5758c30a7a815c85ba52b809b6392bf1e996ed2a25086"], 0x5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000740)={0x1, 0x1, {0x3, 0x0, 0x3, 0x0, 0x6}}) 00:16:01 executing program 7: r0 = socket(0x10, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x40000003082}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={"6966623000f7ff010000000000000076", 0x3001}) 00:16:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0xffffff91, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 00:16:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(0xffffffffffffffff, r0, 0x0) 00:16:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x3dcc98e2, @mcast2={0xff, 0x2, [], 0x1}, 0x16}, 0x1c) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 962.232294] device bridge_slave_1 left promiscuous mode [ 962.237988] bridge0: port 2(bridge_slave_1) entered disabled state 00:16:02 executing program 6: truncate(&(0x7f0000000080)='./file0\x00', 0xf5ffffff00000000) [ 962.278493] device bridge_slave_0 left promiscuous mode [ 962.286951] bridge0: port 1(bridge_slave_0) entered disabled state [ 962.403125] team0 (unregistering): Port device team_slave_1 removed [ 962.420384] IPVS: ftp: loaded support on port[0] = 21 [ 962.426714] team0 (unregistering): Port device team_slave_0 removed [ 962.439633] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 962.455912] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 962.488353] bond0 (unregistering): Released all slaves [ 962.521695] : renamed from ifb0 00:16:02 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) 00:16:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 00:16:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) prctl$setendian(0x14, 0x1) 00:16:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r2, &(0x7f000057efb8)=""/72, 0x48) 00:16:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 00:16:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x611a, 0x6dd, 0x6, 0x6, 0x100000000, 0x10000, 0x10001, 0x5, 0x4cf6c642, 0x4, 0x7f, 0x9, 0xff}, {0x8000, 0x7f, 0x2, 0xc85, 0x3, 0x9bc, 0x6, 0x2, 0x1, 0xfffffffffffffffa, 0x6, 0xf24, 0x4}, {0x403, 0x2, 0xabde, 0x3, 0x2, 0x0, 0x8a, 0x40, 0x4, 0x7, 0x4, 0x2, 0x6}], 0x9}) 00:16:02 executing program 4: keyctl$get_security(0x14, 0x0, &(0x7f00000001c0)=""/66, 0x42) 00:16:02 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x1000}) 00:16:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 00:16:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 00:16:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x20000000001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:16:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 963.177607] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x70, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) [ 963.707271] bridge0: port 1(bridge_slave_0) entered blocking state [ 963.713689] bridge0: port 1(bridge_slave_0) entered disabled state [ 963.722858] device bridge_slave_0 entered promiscuous mode [ 963.771624] bridge0: port 2(bridge_slave_1) entered blocking state [ 963.778120] bridge0: port 2(bridge_slave_1) entered disabled state [ 963.786342] device bridge_slave_1 entered promiscuous mode [ 963.829565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 963.902178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 964.024318] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 964.068143] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 964.253459] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 964.261705] team0: Port device team_slave_0 added [ 964.298835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 964.306116] team0: Port device team_slave_1 added [ 964.339716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 964.385822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 964.419841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 964.447879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 964.703480] bridge0: port 2(bridge_slave_1) entered blocking state [ 964.709889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 964.716574] bridge0: port 1(bridge_slave_0) entered blocking state [ 964.722962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 964.730438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 965.599107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 965.606809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 965.694295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 965.784076] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 965.790286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 965.798596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 965.891489] 8021q: adding VLAN 0 to HW filter on device team0 00:16:07 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, 0xffffffffffffffff, 0x0) 00:16:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000100)="c7", 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x1ff, 0x3}) 00:16:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 00:16:07 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) close(r0) 00:16:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/130) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x1ff) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x60000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x2f25c6dd, 0x4, 0x4, 0x2528, 0x2, 0x10000, {0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x3836}}, 0x5, 0x1, 0x400, 0x9, 0x100000001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r3, 0x1, 0x8, 0xffffffff, 0x7, 0x2}, 0x14) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids', 0x20}]}, 0x6) 00:16:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r2, &(0x7f000057efb8)=""/72, 0x48) 00:16:07 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 00:16:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 00:16:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = socket(0xa, 0x1, 0x0) sendmsg$netlink(r3, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000005a00), 0x0, &(0x7f0000005a80)=[@rights={0x28, 0x1, 0x1, [r4, r1, r2, r1, r2]}], 0x28}, 0x0) recvmmsg(r1, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/168, 0xa8}}, {{&(0x7f0000000540)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/240, 0xf0}}, {{&(0x7f0000002040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002480)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/131, 0x83}}, {{0x0, 0x0, &(0x7f0000003900), 0x0, &(0x7f0000003980)=""/114, 0x72}}, {{0x0, 0x0, &(0x7f0000004b80), 0x0, &(0x7f0000004bc0)=""/131, 0x83}}, {{&(0x7f0000004c80)=@nl, 0x80, &(0x7f0000005140), 0x0, &(0x7f00000051c0)=""/57, 0x39}}], 0x7, 0x2, 0x0) dup2(r5, r3) 00:16:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x1ff) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x60000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x2f25c6dd, 0x4, 0x4, 0x2528, 0x2, 0x10000, {0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x3836}}, 0x5, 0x1, 0x400, 0x9, 0x100000001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r3, 0x1, 0x8, 0xffffffff, 0x7, 0x2}, 0x14) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids', 0x20}]}, 0x6) 00:16:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 00:16:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:16:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x66, &(0x7f00000000c0)=""/60, &(0x7f0000000380)=0x3c) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x65, &(0x7f0000000200)=[{&(0x7f0000000280)="059c14018481e3a638e0fa5f070f23784005ca087905d1443a91ca752f49a408b11088167ac872bb3916728430e8ffc83adaf1c2960309b4b0dfdfca8f2a", 0xffffffffffffff0f}], 0x1, 0x0, 0x0, 0xd5}, 0x4040001) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=@routing={0x3e, 0x10, 0x0, 0x7, 0x0, [@remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}, @ipv4={[], [0xff, 0xff]}]}, 0x88) 00:16:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x1ff) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x60000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x2f25c6dd, 0x4, 0x4, 0x2528, 0x2, 0x10000, {0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x3836}}, 0x5, 0x1, 0x400, 0x9, 0x100000001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r3, 0x1, 0x8, 0xffffffff, 0x7, 0x2}, 0x14) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids', 0x20}]}, 0x6) 00:16:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b", 0x4}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:16:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8, {0x600}}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 00:16:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 00:16:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x7, &(0x7f0000000040)="6297be802800000000a0d367641d") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x46000) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x1000000000007, 0x2, &(0x7f0000001280)=[{&(0x7f0000000240)="851435c10cc673386ce4759a9a17930e9f79850c1ada076fa18f00347016c82116e08a600bbbf5fce55f42", 0x2b, 0x4}, {&(0x7f0000000280)="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", 0x1000, 0x9}], 0x1000000, &(0x7f0000001300)='.\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x1, 0x3f, 0x7f, 0x80000001, 0xeb2, 0xffffffffffffff81}) 00:16:07 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, 0xffffffffffffffff, 0x0) 00:16:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x1ff) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x60000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x2f25c6dd, 0x4, 0x4, 0x2528, 0x2, 0x10000, {0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x3836}}, 0x5, 0x1, 0x400, 0x9, 0x100000001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r3, 0x1, 0x8, 0xffffffff, 0x7, 0x2}, 0x14) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids', 0x20}]}, 0x6) 00:16:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00008cbfd8)={'vcan0\x00', 0x0}) r3 = getpid() sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x1}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x30}, 0x1}, 0x0) [ 967.740314] device bridge_slave_1 left promiscuous mode [ 967.745985] bridge0: port 2(bridge_slave_1) entered disabled state [ 967.810659] device bridge_slave_0 left promiscuous mode [ 967.816268] bridge0: port 1(bridge_slave_0) entered disabled state [ 967.963891] team0 (unregistering): Port device team_slave_1 removed [ 967.965242] IPVS: ftp: loaded support on port[0] = 21 [ 967.983928] team0 (unregistering): Port device team_slave_0 removed [ 967.994554] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 968.009195] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 968.038900] bond0 (unregistering): Released all slaves [ 968.062499] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 00:16:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80dc5521, &(0x7f00000003c0)) 00:16:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8, {0x600}}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 00:16:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/146) 00:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 00:16:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8, {0x600}}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 00:16:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x20, @local={0xfe, 0x80, [], 0xaa}, 0x100000001}, {0xa, 0x4e23, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x4, [0x2, 0xca3, 0x5, 0x400, 0x8, 0x7, 0x1, 0x1ff]}, 0x5c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x400, 0x70bd25, 0x25dfdbff, {0x8}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000840) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8, {0x600}}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x40}, 0x1}, 0x0) 00:16:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80dc5521, &(0x7f00000003c0)) 00:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 00:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 00:16:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="3a5c452f67fecd9179b1252df91df491", 0x10) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80dc5521, &(0x7f00000003c0)) 00:16:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xcd, "cf536f0fb9f445402d7b4e513683dd3dbcccf0da88092a7f60d28dba9291cc3ca8b0cd1ef624688875cf7119e74de1255c437e8e3d19ae234b44fdcb1cffc7578b57676d485d1b8e4fdb402d288f68fefdfbaa2cf2f1624d73a5c53dd05a4ae0d80366ff8c4e3ec3d7eaf1755a2cb5a31084b53df770af86ffd79306a179302683c8b8a28be77194472c2c57a1759bb36676bef03ed92e3776dad2764e087d5e3bc6b1368b185a51f556d346759e92951f36e49473b6f7fd9fd8e470e9d6296741284d18484fd0f53f279c822a"}, &(0x7f0000000080)=0xd5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x7fff, 0x44d}, &(0x7f0000000300)=0xc) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x400000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x10000, 0x9, 0x6, 0x0, 0x101, 0xff}) [ 968.980254] bridge0: port 1(bridge_slave_0) entered blocking state [ 968.986859] bridge0: port 1(bridge_slave_0) entered disabled state [ 968.994389] device bridge_slave_0 entered promiscuous mode [ 969.034727] bridge0: port 2(bridge_slave_1) entered blocking state [ 969.041255] bridge0: port 2(bridge_slave_1) entered disabled state [ 969.048964] device bridge_slave_1 entered promiscuous mode [ 969.087172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 969.125671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 969.240361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 969.283571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 969.464541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 969.472089] team0: Port device team_slave_0 added [ 969.511711] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 969.519231] team0: Port device team_slave_1 added [ 969.556798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 969.564829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 969.580251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 969.613306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 969.620265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 969.635941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 969.671447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 969.678657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 969.688658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 969.726373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 969.733665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 969.743119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 970.052132] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.058528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 970.065193] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.071561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 970.078989] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 970.529193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 970.986930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 971.087408] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 971.173392] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 971.179811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 971.187881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 971.267616] 8021q: adding VLAN 0 to HW filter on device team0 00:16:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 00:16:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80dc5521, &(0x7f00000003c0)) 00:16:12 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x1f) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffff9c, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xbc, r2, 0x901, 0x70bd2c, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff7ce2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x448}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffeff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000010) ioctl(r1, 0x4000008912, &(0x7f0000000380)="295ee1311ffaf38a67107075bceb8c10b840a977dda89d51b7c749ec5bbedc2a032150929cbf4828de8eb05a164c92181dd6bbd13208c003c9658f6653f914f6eb2bca047f4f489b9d4698a01e2fe74a95ed2b754fd4bb1aee3ad83f853233c990e56296747130c5e349a1558611d13805f6af6ca7bbc8fde594a57d97035e6c") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xd0c133bc556d1dfd, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000400)=0x78) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) dup3(r1, 0xffffffffffffffff, 0x0) 00:16:12 executing program 7: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000080), &(0x7f0000000400)) 00:16:12 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0xfffffffffffffff1, &(0x7f00009ad000)=0x1) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffe, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000015c0)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 00:16:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 00:16:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x94, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 00:16:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="0feddcb805000000b9090000000f01c166b802018ee80f20c035100000000f22c045d1b50080000066baf80cb83261488aef66bafc0cec66baf80cb80a40ba8aef66bafc0c66edf264f040f71766ba610066b81f0066ef3220", 0x59}], 0xd5, 0x0, &(0x7f0000000040), 0x10000000000000b1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fallocate(r0, 0x0, 0x0, 0x7ffc) lseek(r0, 0x0, 0x3) 00:16:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) close(r1) 00:16:12 executing program 0: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"69666230000800ffffffffffff00", 0x201013}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) 00:16:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4480, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x7fff, 0x0, 0x3ff, 0x1f, 0x3, 0x9}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2a, &(0x7f0000000000)=""/62, &(0x7f0000000080)=0x3e) 00:16:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x200000002, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 00:16:12 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) [ 973.098806] device bridge_slave_1 left promiscuous mode [ 973.104484] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.145584] device bridge_slave_0 left promiscuous mode [ 973.151257] bridge0: port 1(bridge_slave_0) entered disabled state [ 973.194200] IPVS: ftp: loaded support on port[0] = 21 [ 973.208171] team0 (unregistering): Port device team_slave_1 removed [ 973.219954] team0 (unregistering): Port device team_slave_0 removed [ 973.230668] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 973.245188] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 973.276957] bond0 (unregistering): Released all slaves 00:16:13 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x11, 0x0, 0x0, 0x0, 0x300}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty=0x4000000, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) 00:16:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)=0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x401, 0x400) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000040)) 00:16:13 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x90) 00:16:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x400000043) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r3 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$unix(r3, &(0x7f0000fe3fa0)=""/96, 0x10, 0x0, &(0x7f0000ff5ff8)=@abs, 0x709000) 00:16:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161000000000000616200000000000085100000010000009500000000000000bf100000000000000f200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f0000000080)}, 0x10) 00:16:13 executing program 7: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 00:16:13 executing program 2: syz_emit_ethernet(0x2b1, &(0x7f0000001180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x11, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000180)) 00:16:13 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="940fae"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x90, r2, 0x0, 0x70bd29, 0x25dfdbfb, {0xb}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x519}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:13 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6493b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:16:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x4) 00:16:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000a80)=[{&(0x7f00000002c0)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000580)='H', 0x1}], 0x1, &(0x7f0000000180)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8}}], 0x20}], 0x1, 0x0) 00:16:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 00:16:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="1291f4cd93b16f2d8b22d21027") r1 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) r2 = shmget$private(0x0, 0x4000, 0x1085, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/146) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/53) [ 974.617533] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.624210] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.631896] device bridge_slave_0 entered promiscuous mode [ 974.671259] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.678100] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.685992] device bridge_slave_1 entered promiscuous mode [ 974.726122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 974.766133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 974.882054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 974.923495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 974.959290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 974.975439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 975.100501] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 975.107954] team0: Port device team_slave_0 added [ 975.144848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 975.152310] team0: Port device team_slave_1 added [ 975.179423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 975.207538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 975.234780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 975.241908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 975.250383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 975.271943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 975.279309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 975.289521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 975.534375] bridge0: port 2(bridge_slave_1) entered blocking state [ 975.540783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 975.547446] bridge0: port 1(bridge_slave_0) entered blocking state [ 975.553823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 975.561206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 975.840912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 976.478384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 976.563257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 976.648427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 976.654666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 976.662371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 976.744726] 8021q: adding VLAN 0 to HW filter on device team0 00:16:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:16:17 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000000)) 00:16:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}, 0x1}, 0x0) 00:16:17 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) dup2(r1, r0) 00:16:17 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)=',', 0x1}], 0x1) 00:16:17 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xa}, 0x20) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 00:16:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r1, 0x0, 0x0, 0x3ff) tkill(r2, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000000)) 00:16:17 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) [ 977.319552] netlink: 'syz-executor3': attribute type 21 has an invalid length. 00:16:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x8000, 0x20, &(0x7f0000ff6000/0x8000)=nil) shmget(0x1, 0x3000, 0x1200, &(0x7f0000ff6000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) r1 = shmget(0x0, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000002c0)=""/146) 00:16:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071]}) 00:16:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x80000001, 0x28c) sendto$packet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6}, 0x14) 00:16:17 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f00003fa000/0x800000)=nil, 0x800000, 0x9) 00:16:17 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) 00:16:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/21, 0x0, 0x800}, 0x18) [ 977.403652] sctp: [Deprecated]: syz-executor1 (pid 29489) Use of struct sctp_assoc_value in delayed_ack socket option. [ 977.403652] Use struct sctp_sack_info instead 00:16:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x1000}], 0x1}, 0x4010) 00:16:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x190, "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"}, &(0x7f00000017c0)=0x198) [ 977.515849] sctp: [Deprecated]: syz-executor1 (pid 29506) Use of struct sctp_assoc_value in delayed_ack socket option. [ 977.515849] Use struct sctp_sack_info instead 00:16:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="d8", 0x1}], 0x1}}, {{&(0x7f0000000980)=@rc={0x1f}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000005dc0)="a7", 0x1}], 0x1}}], 0x2, 0x0) 00:16:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) recvmmsg(0xffffffffffffffff, &(0x7f00000072c0)=[{{&(0x7f0000006c80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f80)=""/16, 0x10}, {&(0x7f0000006fc0)=""/112, 0x70}], 0x2, &(0x7f00000070c0)=""/42, 0x2a}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}], 0x29e, 0xea225aec34b1dd0e, 0x0) 00:16:17 executing program 7: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 00:16:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read(r1, &(0x7f0000000040)=""/11, 0xffffff06) tkill(r0, 0x15) 00:16:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x400000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000340)={0x3, 0x0, [{0x1003, 0x6e, &(0x7f0000000040)=""/110}, {0x7000, 0xb9, &(0x7f0000000200)=""/185}, {0x4000, 0x4f, &(0x7f00000002c0)=""/79}]}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000400)="67400f35c74424009b000000c74424029dace042ff1c2466470f5b84b009f00000660f38827e062e67cd0066b81f010f00d0660fef9a0400000066b8f9008ed03636660f382a51f6c461a9fb91f3000000", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x0) [ 977.825854] QAT: Invalid ioctl [ 977.837165] QAT: Invalid ioctl [ 977.846256] QAT: Invalid ioctl [ 977.853149] QAT: Invalid ioctl [ 977.860196] QAT: Invalid ioctl [ 977.868100] QAT: Invalid ioctl [ 977.872215] QAT: Invalid ioctl [ 977.875811] QAT: Invalid ioctl [ 977.879813] QAT: Invalid ioctl [ 977.883177] QAT: Invalid ioctl [ 977.886818] QAT: Invalid ioctl [ 977.891977] QAT: Invalid ioctl [ 977.895352] QAT: Invalid ioctl [ 977.899172] QAT: Invalid ioctl [ 977.902487] QAT: Invalid ioctl [ 977.906240] QAT: Invalid ioctl [ 977.909637] QAT: Invalid ioctl [ 977.913274] QAT: Invalid ioctl [ 977.916691] QAT: Invalid ioctl [ 977.920339] QAT: Invalid ioctl [ 977.923661] QAT: Invalid ioctl [ 977.927399] QAT: Invalid ioctl [ 977.930753] QAT: Invalid ioctl [ 977.934377] QAT: Invalid ioctl [ 977.937741] QAT: Invalid ioctl [ 977.952425] QAT: Invalid ioctl [ 977.955692] QAT: Invalid ioctl [ 977.960140] QAT: Invalid ioctl [ 977.963530] QAT: Invalid ioctl [ 977.967232] QAT: Invalid ioctl [ 977.970579] QAT: Invalid ioctl [ 977.974248] QAT: Invalid ioctl [ 977.977648] QAT: Invalid ioctl [ 977.981344] QAT: Invalid ioctl [ 977.984724] QAT: Invalid ioctl [ 977.988413] QAT: Invalid ioctl [ 977.991799] QAT: Invalid ioctl [ 977.995475] QAT: Invalid ioctl [ 977.998848] QAT: Invalid ioctl [ 978.002518] QAT: Invalid ioctl [ 978.005900] QAT: Invalid ioctl [ 978.009577] QAT: Invalid ioctl [ 978.012975] QAT: Invalid ioctl [ 978.016637] QAT: Invalid ioctl [ 978.020345] QAT: Invalid ioctl [ 978.023784] QAT: Invalid ioctl [ 978.028525] QAT: Invalid ioctl [ 978.031900] QAT: Invalid ioctl [ 978.035544] QAT: Invalid ioctl [ 978.038927] QAT: Invalid ioctl 00:16:18 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000400)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000140)="0001000000ff000000000000c9030000ec00000001", 0x15}], 0x0, &(0x7f0000000180)=ANY=[]) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000140)=ANY=[]) 00:16:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000000)={0x1, 0x1}) 00:16:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x200000000001b4, 0x4) sendto(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) ppoll(&(0x7f0000000600)=[{r0}], 0x1, &(0x7f0000000680)={0x0, 0x989680}, &(0x7f00000006c0), 0x8) 00:16:18 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x1e0, 0x210, 0x240, [@ip={'ip\x00', 0x20, {{@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2d}}}, @comment={'comment\x00', 0x100}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x348) 00:16:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) sched_setattr(0x0, &(0x7f0000000240), 0x0) 00:16:18 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffd, 0x7fffd) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x1000, 0x9, 0x6ebe, 0x1, 0x9]}, 0xffffffd4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x2bd9, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, {0xa, 0x4e20, 0xfffffffffffffff7, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x16}}, 0x8}, 0xffff, [0x1, 0xca22, 0x6, 0x1, 0xc6, 0x400, 0xda, 0x2fe0e74f]}, 0x5c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 00:16:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 00:16:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0xcb) [ 978.395878] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:16:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={r3}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0xfffffffffffffe01, 0x3ff]) syz_open_pts(r2, 0x200080) 00:16:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) 00:16:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)) [ 978.444444] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:16:18 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@rand_addr=0x3, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 00:16:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 00:16:18 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x103}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 00:16:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 00:16:18 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000008c0)=@un=@abs, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}}, {{&(0x7f0000001d00)=@nl=@unspec, 0x80, &(0x7f0000002080), 0x0, &(0x7f0000002a00)}}], 0x2, 0x0) 00:16:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/224, &(0x7f0000000200)=0xe0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 00:16:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000006000)) 00:16:18 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)={[0x37]}, 0x1) 00:16:18 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xb4cd, 0x5) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r0, 0x3, 0x0, 0xffff) 00:16:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1ff, 0xf9, 0x7, 0x2, 0xfffffffffffffe01}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, 0x366, 0x385cf0bb, 0x4, 0x9, 0x1}, &(0x7f0000000080)=0x98) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) r3 = shmget(0x1, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f00000002c0)=""/146) 00:16:18 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000000140)={[{@errors_recover='errors=rebover', 0x2c}]}) 00:16:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x488}]}) 00:16:18 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000008c0)=@un=@abs, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}}, {{&(0x7f0000001d00)=@nl=@unspec, 0x80, &(0x7f0000002080), 0x0, &(0x7f0000002a00)}}], 0x2, 0x0) 00:16:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000006000)) 00:16:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8b", 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 00:16:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) [ 978.934932] ntfs: (device loop0): parse_options(): Invalid errors option argument: rebover 00:16:18 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000008c0)=@un=@abs, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}}, {{&(0x7f0000001d00)=@nl=@unspec, 0x80, &(0x7f0000002080), 0x0, &(0x7f0000002a00)}}], 0x2, 0x0) 00:16:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$inet(0x2, 0x80000, 0x6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r2, 0x8000000000000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x3, 0x100000000, 0x8f8, 0x101, 0xffff}, 0x14) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:18 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 979.011969] ntfs: (device loop0): parse_options(): Invalid errors option argument: rebover 00:16:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000006000)) 00:16:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x488}]}) 00:16:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/175, 0xaf}], 0x1) 00:16:18 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') dup2(r1, r2) 00:16:19 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000008c0)=@un=@abs, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}}, {{&(0x7f0000001d00)=@nl=@unspec, 0x80, &(0x7f0000002080), 0x0, &(0x7f0000002a00)}}], 0x2, 0x0) 00:16:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) close(r0) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000006000)) 00:16:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") clone(0x50802100, &(0x7f00000036c0), &(0x7f0000003780), &(0x7f00000037c0), &(0x7f0000003800)) 00:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x488}]}) 00:16:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) close(r2) close(r1) 00:16:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000380)=""/143) 00:16:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) [ 979.709608] IPVS: ftp: loaded support on port[0] = 21 00:16:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x1, r1) ioctl(r0, 0x400000890f, &(0x7f0000000100)="295ee1311f16f477671070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000002200)='/dev/sequencer\x00', 0x400, 0x0) ptrace$peekuser(0x3, r1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000000200)="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", 0x1000) r2 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001200)="af6550c26d4ac34905cdbe9d889781a796db7c8456cfb79cdb9144ec6cbf13b668963e05cda84e66ed5fb412a35d130dc248fb7cfd9c07dd6ebb92e1fc078e31273d24bb236f6eae432c6dff2abe34e5ecb89098f4c1a0ba7ed727ceb86700c41b13160316d5265297e36f6cafc3db46aa5879ab179b1ee87d87b45fafb54719eb0ae821e11156f44972409f083bd50263f30f84a4c557794361822667eadf17477d707dbf7ac909f27f61c2e800fcb63eba43f1b4c8f1e00dee9703b5d63bd245f77653b383d9e388d3f2285f3ca73d33510b4234688a3168c21bd2d4d03858974a362c59458f6554e0fec7c2653e9e924ad5cb46e798b1dd4d58b4f02e2aba5a122b8b4d61308828a8c38ce7a1e722da4cd9f9284b36b3e6b60a2f393e846e013889d39749265c5b658196af36539a6170d203c9ba0ef27a4d1d1adfb205974849ec267ccf9aa196d10bb3cefb8016005bdd0f7158097fec208b7a073adee3810b29d8fe1e69eb7e5971aa1d2f418478afd61b369da62b84bf2ccdcd4f83b8a3af74cd6ce50b3dfb9e476f659952f539645537f67f0fb6688c046126343a2001ac7c4e8e03c3e319279d68431b17a4f850bba67abdc53532845facd212b0b7ec61ad4b1515d06105125911462796ca892df268cb23919e2376593dc469480e393911da3321479299e6b690c285216b73b9e717663ccb8fcba01880b1ae3a3fd829ec030157f69fd88f687e7ba30f90af58f80e8c9942f11a8455feade9ae1ff27be37ec1a35d1ab64bdd4b8a2e33aceefec0cc19354f5d485765b4b54dc5e267539fca4222fecf6fe14af394932717e922dc58ffe1c4035e4e1027cc060c307c511e4a5934a10f4cabbd141189e275befe9080a8b6ba457cc245dd6930e6a91ab7b5a3c38504938b39d2d02be15d45009f2c726a74c27af98d7f4377f4ca79325e1f79a7652e52e2d68b2f205a1a26d8924470102ebd42ba40f556cf43df33b80f53d17ca00f5d18a2f10e70ae585a10660dc4e634fe4ee8ba7209c78d4182d5714ed47a2217da1064166278996cac0148beb69f8a9a8af31c0c1d7ba29d68e9e336a6923046bd0e2d620081ae6578f91c1aa0ccf338038e70931d55b675558725abab92667dcac50cadb53b5427e271fdbe18e74cd5c6dcd21db11cc287caf7242a1a11a99ba33e461e2819f4eb572d3d1ee6b1dad4dc1cc8953b22be4e822915ad29b92f69ecab21dbf8c8b328e67d554b46958fe787c657dbf75296f8e3ae48d127c9ce1216abfe59f514bcca4819ecba7f5dd1787ee1a854b2823179a68fecc5a8410415594b04404e3ff70bcbd4106d91d1b1e51b736e51936afe3e9b32026a438e7a1a3c9b2ceb128510c758e28f2b8a6f22cc941d4570bf5ef466fb0a853379aaf272f9ec302ad8a219837ae62aa9455489d8806615c53c96b2b96d587d974cb9626db4b191844f39934795b8a489b164576579426ed93512316651daa76730b69d543d15e882d945eb81ff83798e77ce2304a1411e49711f8462601c82d7f13a2ede6eac9362e0373d2efb84de3c9157dd38674356c7d0d65333c4801940203ea879ad6b844611de314efdda21233ac3fb218371012088e277d31b6261d30deaf3aa9ed3a3a265268543e6e16e15eb5d192c5b6d11b20e43d99f329bb9b7fda15ca1e85f2c9ce846a94863c86c45c489060774a85c2c0c544b28871df25ac7c572c032c73182631c4c73fd99c28312fa49bf97fee10a54436bbae20f9732ee1074b657ceef159ba0bc3a679a36f79eed6c6d6b866c74a1cd6c92b5d906a350aa83dcbb56f244e597b1d992009ceea77b76a428f5a7e7539319c600a50c76055274b57d1c337c4ae36b8b76b8e76b4e64b4eb3df788f14967866d5671d14e0899e6fe14055881c20b8b3063a8da38767bd4b9d28bb8b1dd82d4a517deba84cec19d9b4794a657487f3ccc2de09bba0c1376ab081dffa19cc85487d62385ccb6a040c6e6901fb75cdc095a44182079bb59bfb98770f155bf28ae503a0b0c892794f9bc6aa18c39cc022e31cd6fbaa069d77638bdb0f567bea6942b71787695fff4f3f2b3968354f5c07d32a5dd6839f057adfa8689a229d4fa152f21466aea4de10d5f6a9657d71f110eb3d4ceca1690c088f297ff22a297cd1962c95460de39a203c6b870c7bbb399d83867c6479775018f9e5029a886aee4d64c0b956ae07c2296b34055e0b96c645b71a88fd097e5281e08d2c38cf3db3e4a6696fbeb611541d6aed86e21609362ea0154811a16a29272666429ca951775c4f988e14027f2d9e9896b630f08ea70ca6a5ebb686be9262617deb56edc6979e58ea7d448cb71a968b4c1f09fd8e78749530a50b1fc9bd9a4e10805da90d7e03f6976c7f012b3e9372e661ad3d28dfc56a9d418489de004cd6000c0685c101f36f3b2e6b0dade115123a441f70645f0f59206929bb159fa157764b5b60c366d94989406b17523e3014cce2a2b074f5a3dfb11905b5647660d68cc7b49661af9b0404f8e85c7b8ec617052c49b0ae841157d2a359925683faa776e159cd410ffc160555a210e5de7c2c16681ab0ba3fb58d3e6ce187ddac6e12eb1226035fdd81f3d8140c1bfa75ade75d6c2d828939778b201ccf2894f82ae423444e2c32d00f5a0da5a246bc1256f2dbd576eb02dc94e57f925cfe7a3697e127e124a639c0336ca106b326ebd5ddba4331132b8c0d5055b468f4096302695a6ab4ae2e9406df5a0c4dc9eba9681d8b9e660869c9c6310a3125100678d88a20ab91fcbb05562a26d878f9d165e7ea014f4a717b1db4cec64d34da1bdee55bc5941a3e393cf9977cbb58b5f525199c1fb07836c12e93fc7d8b1b5806ccee29d89bdc080ea2ffdab77071d1a82eb4023780a59b51569492a7db0092eee9f2f251f20482b5ab17c6d86f5a1cb98195c315e0df26992958e31673dbd9311650ae2494a08aa8005b82a7a1951b8655fe7254cc409f97f460b8cf30c4c575280304c7675f96470f5adf9410662ab2b2c524867b2fc00965c06385d6622f1996c50c4bf5765dd1d95031559ec64064c0a3a1cbf685fccb7c8f875df59e1021897db66ae67bf050ef60a3c9b5632f055d706d46d14cdaa754b2a6f4921def3404d08e83ce3b1f59e11605d99845279f24077110d6dc928b6211fcc0129f0fb873d85957eca6383812ac0da93391b18136657097e4ae17cca1a18ec821b6688fb2cf67bc900e11444f328a83ea0a1c73455061103a390920ee785a680904fbafa87b8a0233872b6c5359f3cdc6460e40d00f053ca60184e714aa60e7319915225932ed39613c4fe9fff2926c66dee32b6f56757b1747610fadb42b33c0a75a700cc6d4ff2c80e6f1478f74cdb829213103ee1a09f3b10034cb20a2a2477a087136bd6cab77c4fd111951d678db787304e812f122a4102708018edd7fc2805e2e012eb68cde2c894c990e836f6201ba0aa7275513d7040e798a56fbd3d6749bc3fd7854809b2f690d87641cb4aa34649b466bc36a594516223675fb857bf543a1c5bbf8a9020b82dc4ba58e9dd6c5b5fb8e4192ac990fd1b43562f1c212279b24839fcfdb5c82ccabc3810b8b15eb9211f7c04b0622a877eb0a703cbbb90a10855bcf811cb226f41e77089f32e0f2e65197928cd95ca5024921221040f29061dd262bd4a946e44ab1d0bc171c4ff78e3a4be552adb1980d7e7dec702d87cee5b019993f01471f4613ff886baba5924f79240efe5594b7d24d85da375fce5b081b33f6401c1e7666bb5c91f9120c54339a1709d34d8aae5e1669fc785a44b4a99965964785d32ec8375384368f04de06b42c737382dd6db48dbd41cdc4342786d21dabeecc636d4b0dd469fb1c3a01275e89220ecfb05b38decdfaf9e326c95e0b6052b7b8d0a716ff8267db9a5bbc5a04456787ef2efec70f6bd303843be6e73f6944ac79189950b124e92ca735313cf894f0d69118373a216e7a759da8f51fa6e286540931420259011049d500d099349cdce067e944a2662063c8a1c1f0bb5a29f0fa697f84ed24e53edb53d2b421984296c3b9476ea0fc636f8448d2b88730f9a3a1f2bbd2dc4ca108705a3794422b108ab9794a4030348c59f064a09141f7f4be1131ecc01425978997fda5cc9bd82a3922e61d936d7b55bd892aab11768cdcf4333479ca985e190c68ef3937e018ffdb016ecd343e65eb8ec7f7266f5e037af172a003b46efc1d321f85ed55688ac037b5e27d73a2162e771c328642726e0bf5cd7694ad6c4230a463d55b99de462e51755bc907bf287e6fe79e2aa9ea6b230bf4560bb84b500def327585e5f19e56be68837d1702eb0810bd032bc0f52a70f98161c08134c1857b3f1fd20d906602b5e0ad5e576438df0c95b5da44726ef08575f2637c20fe1baf019f6777ec49abcc9d836941491297e6f0ed7b7dd8b5380272204c141a747d6efa9a2464ca7f0134a9c49b23bde6bcedc439544829adfaa1976ba04e5eb73d2b8cd16796f2d99a71877de6ff093547b7ca9a9e07a9b203fee279ca68554e377cd9c922395bb2722fa1f4cc8739163a8929e0be1ef809b22eec587e13482dee472a7d8975e8821269570757d5f1f4d64481ddd0e570ac810043d458e42efeb827891886c9dc8967df334824e2b3d63eb90eb88a053333ec65d7588a813f12bca4eeec7c316e06dea68ec1c3c035f8a1dba366ad1cc80f3a458acbe0c824e744f33cf704532f7e5c7fc931ccf96002bc8f5e55d92008f0b8ba7eb1546546f6a0aaa6e1722458b7d67874a4e13a8b8cc11f234d865ea7458e5835a61cca027dfbc49e261ea8667da60ea39a57763578eef2fc939f441bbcf5654deb06ad7ccef706b2c509fd8cb67aeb0980b042a48f2b05cd5ec212f12cca84eb0702c413fe64131bad5ebfafec58c7b839d87b54b8adbbb5ac71a97a456614125dc7a8c3ea1ebae35174f04a08846b983698be47d487eebbdb0ecb7ddd30339b33d77c0b997e7e3237aa6ccd9ad5b3f65177b66f74bc3152243a0d46a98dab03bd12bd30ccd2979837f07a2e231efdd4a49cb8f71a91749c155bca44d8f85146828632cc433ab16190cc05a78836f028083f92ee535e6125b33986b12b6429f65def293b90b72054b9efb77627523e1637b9039dc5568848c19b5c8f8bc3cade805d2c9a897bf384b93377ecfe03f6dbb2cd2fa50a9eb8d7b9f703d2d7773770742b9c47caf41e02de912faa1e62e6029c427ae64bcb9ccc8d097c5c7d4be0dd7d0cd140b02e2ca534c6ae5cace9581854584be6abd56500871b2764d7fedae7f44df2efc2179845ea113c287b8a1fd8bd71859f80c7d2e447a99e9e34aa2bc73874f77574f014b0137201a5185ec7a18222e0b153514918c03f442ec189c82dc0c9cd0496f195fa746d85cfc8d92f9fd0345bc37b55fc785646e873d041fb4642c7e4e6e561cbe2158b344c57425f58ae688827a287bc9f32763ca228987ad480ec6e81967ae789bc8d1610290aa7721b4092ff7a49b5d8eecf22eb529d2986a0c8f8264a6a3574b4f2f9636e22429ca25093253c652f6a21d5fb8727338eb2cc7ae206fa0dcbafec1d26823f5730793d6d8baf044a5273ebfeaa2052d8d1976701896186f6728e3eb1623422f5b085bea7886e11cf516a2b937de3eaf51f0e251e5ac9d270739b1f3f81a51ad692654f7a736bdec5143bd52e2cf92dd0d7faef5afe4486878a97fe352645191fb3bc878b2976907acd738226633e6f9d39dea44646df25766cf6677fe", 0x1000, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f00000000c0)="402747504c6574683165746831240e757365722900") epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x9) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:19 executing program 6: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000180)=ANY=[]) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}) 00:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x488}]}) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 00:16:19 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x3120) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/171, 0xab}], 0x1, &(0x7f00000003c0)=""/105, 0x69, 0x9}, 0x8}, {{&(0x7f0000000440)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/65, 0x41}, {&(0x7f0000002540)=""/171, 0xab}, {&(0x7f0000002600)=""/139, 0x8b}, {&(0x7f00000026c0)=""/12, 0xc}, {&(0x7f0000002700)=""/23, 0x17}, {&(0x7f0000002740)=""/82, 0x52}], 0x8, &(0x7f0000002840)=""/218, 0xda, 0x8}, 0x200}], 0x2, 0x2040, &(0x7f00000029c0)={0x77359400}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002a00)={0x4, 0x200, 0x0, 0x8, 0x0}, &(0x7f0000002a40)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000002a80)={r3, 0x9}, 0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) connect$llc(r4, &(0x7f0000000040)={0x1a, 0x4, 0x40, 0x0, 0x6109, 0x400}, 0x10) ioctl(r0, 0x4000008912, &(0x7f0000000200)="2940ce8b5216f4776710419907bf7d312691c52471690dbb24e6ffcd7f2de54c84b6c03e3743d5a314a10135417a17a91939109ed20b968dbd9a4bd10023a30830017c7a58e36f02cf2b72f5281363ff92be0ad4a989153a846436545b5a90eed18890da52a80f78bf4c58b340322a6d67684a99384311902861160543c6fb610dbb762ef299a237dde0551400a5f96193be2d4d3c2417939999c98dd73fea8d08bfcb5ce8a3834b1dcbd97f586b495f840a57483a12bd604db9f14bb182") ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000002ac0)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) [ 980.025801] IPVS: ftp: loaded support on port[0] = 21 00:16:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 00:16:19 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="f20f080f01cf0f233a66baf80cb86402868cef66bafc0c66ed67660ff6b9360036663e0f35b9c60d00000f322e2ef30fbeb541240000f30f211366baf80cb81f926b83ef66bafc0cb000ee", 0x4b}], 0x1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)) 00:16:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 00:16:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x101800) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 00:16:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:19 executing program 2: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 00:16:20 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = dup2(r0, r0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000100)={0x8}, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 00:16:20 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="01100000000000000100000000000000070000004f9c6c1e7b1e953cb47d454a2eee4def6a48ce5d84709c6161533ec3a4faee0bc3f2cd166f162b445341360e2eb6a852969409f55ae9f5bda4a0d7884d03387924300f149b22127ed055599819ca408eca60bf2fbcc0ca65b08844cb7a8dcf471112906074c722ad69d560396cd8761386afa074cebadf5e98f51d1b58acbf079cb68c17068de719482e4a924720ae7342c95e717a4173278a6fb7f26140601901a57e9cc9b6331f49e97fe4ff2e216bb4af82477c6591b0172e7f4c30a2216ca73cc32cfaca489a4077cab5a7dd8f4b6fd8cda9c7016c2bd435cff3c271ef5ddaea27b5d22720351fc3b9fb6f1f54c7aba0409698f362886fe1d0d1f17a31ae398e43204f38f79ba5bb36fe1947186f23ec9d5dba6e01b64ec786cee701db6fe47bde0c577b55967277d29b59c966c962c89d61e56843848527b8981ab997f08141cd1e4c964faf158610e698d972dedb72315c62a403195dc3c2920a5b7af7a787288d1ffa1533ea79354f53523e54085d181f9230466e3fb62a2b7281cf0786e6dc18b55490f0c3580732d22870aea50ff8ea0a863242d891da1bc1bbba7feb86fd5e987ff4537d3097bed8369882087467dbcbae15d518f0225a5423d065893370d6e44dac207ddbf49f1189213f244bbab26b3f8d7f638ad46e25318975db4a24782271e490df7b10f0798d9cbb1783480483c5f09e579db1397635f478bfbedcdeab941d26751cc752780319ae0c071703942a5a150ef6869ea3946f5800083cd362c876ce8e81c0991caf5cc5b2177bb9c337a86b3c001a2eba5e123408ae7e32f6e6c7d978f1f7266d927f47344f38a4d9d0d865b860b4be0337c5aa3377de4fd7803a3fcdda080cc1f8a96962ef559411909676953db7f8f44d414a18fa2b2f8fa85b8bc180ec395a28fe219d1bf0d2739e494d9564309080d561ead3d51e0c862c99b0132deb72348bfb484a4b452c1b58495903057462396606e0931a04c75093d1c24fee505bc72c9ae3ec38d3e4a59e2d0ab972f810f8be4928dbdad7d2b8f927a7c891d467b54573fd9d65badb6b84b144aae1208e8c4344cfda616dc8e883f412090c4c3481f39a8528d6ec5b2adb363f931d588a7e73cd62484c7ee2b93b07ea607ece54476b96dc84d53e0bc6243a652b696be84feed77dfad2db35b53357fd32e8a05ac5535174bc77904e03e861f988b1803a47bdca77e3e20a6fa3f218f1d5dc4c511bbda6c760813e641ebf8215afb255e7191974fe00c167282f6b59fd40f805555adab685ce9d21e3c8aa62588d8003c543f119ac636b393c69c34e5ed4a54ac869f2b93c5c043280b18945f673d5c0f5ceaf82a3d081d86527308c33d23955c8b577bb0e3eac3a96f7960110797919c3dc963420cac9518838358ff163c0a5ca39686dee37d4c5e158ea3cff38a2ac952270c55e83c4525a5fd7c175419ff8c525c54c43423c3877fe580c022c66a057515824b899add1a9d6fcb31a88be6a149fb2f1ad03feea2246bb6b7434ecf485d1e07127a84d617daab519e13c59e575ebaaef0143d65efaa5d1af9ae3211790b9cc103298553be3200fd6154f03f93d616bd77efae69f99fd0706e75b7af0e68b15a7d09d550104958e10966f4c71a076de26167b7a2b60d8d696fd5a26c0b36c0ebe334dcf18ca8f83da4a84a77158c23956fb9b0f130d412807bf88634d002f9cecb33b540900ebc913d07ce282ee7718e4922615eaf5bea721718a324915f7c2d30969dbc93f5322c39065b273eb07b8d23bba9bc42781832455935025a09b5340c455e14c0ef29a4f2d2315e1211db910a9c9c7dfaba4b8da34eaa4d85fcc055967480a8dcc48c1a8fa53872dcdf135455d8b7d5270d6e1b5261298b5285dc78ecc84d5b7e449dd84fd489ca23af8cf7dd7e183b8e52fef5ffa01cbe628baba85506e0bbee1eeb7dbbbe618a30b2b3ef4e71ff47f161a5fa2f46eda816c0bc3b324fddc9fdba1e868a5b6afc25b7c67817c0ea91b0900fbba7902579b606ef4d9f8f1b0305eb7d5087e9eb5ec1405e1cb36c39cd3012b880c8bcabfee2e23391c39060bb2052533fde40bda7f0ba7f6fd6ef29f72c9820178c52663fb9b627619a5f94e44554fbce71977df8c23cc7c91712b4ca373a1acaf44942bf66505b31c3d75f7058776e057c9a05cba1759d7af45f6d692d654e80e24ee19e390a3c08991822eef0f37d88b148ab259501adb4305a1de0124cd583a21141764c40212ff0eae14b587ffc74476cbdcd21e954cff6292662da120482726aadebe12ff5653189b34de17bc5e65a19afa900bee06fec78da783bd3afbba0722876ff4648e94f09d5612cd7a2bb1d8ee211ffd71b623e8fee6970c5c9d91aa35933cee8f42ca6f26c67a81dcf6d2e7cd860a5ef51ccf50abd52f666feca0b545a6e01613638cfe7ff410029e5b8fc3fd4f99fab8161fa5a4b00d4d1a595efcc00a214fc79ac393cd07579398e81198fa727a898d952024af1d2be5b942403893f9318bb0de41431633f77bf734eb0583b99e5bafb84c880447b07d9fe02dee5ceab4468bea9900d77e9f67b98a0670075ba98853afa66c23aeb758491546d3c85113ede4ace16a1e554691e9a0d487036b7dd44ebaaa733b370b231dd8c7f07d6d71d6105543de74203b6f764a3c8bffdbcb10001ce07bdf82d097934f4573595d11476d46d11a73cb7ee2f60e8f5055612aa9ac820be7617437c8f48cc467014ce8aec9f68cdacc47d51b0aa53934e52d63ba00000000000000807bddc1b81087418fae64288e329a8d0b21560443c031e4d5fd33580c159954b3f60c36113009134d1fb5f2bf81469876f2d00921583c72bbccd543df583502110d9a40acf8696653817f45508366ff346357f82d4c98dafcc1747a144441bc0307c2f4da34a7f3ba95b5c3ff8e2a7aae62abbaadf904e1b2b57e8a0cca5a7f182ddfee020c69d2c32e4dfeebc1726a9f72c0f4d3f794cda45e0ff985debf02f6d57dcbcbec081f9911c4b1affbb21762ed206ac397d745211b072bd6b4c808499464641f1ca39c55a1824bd08a165b5bab1d029fc37338554c0f25d33f4124b8040b25f31457742ab85b97c06f613c7c3ebf6996859698e8115c5cba7bed90fc42b483f747e484b6d261a5a49a11b31b7b16d852c4fe8e3f573c0bab4b6d964812c3de743824c0dc639224f6622767cedea8e5253250068404429df1a51853f41300043eb5952a01fd96456aa6d3b6df08df820e3303c75c7050cff126b3cd6321040d3ed32daeee604d72fa0855445a5f9686f12acea1abd1b45b68af9c779408c1a77ab71a53a84d7912581421ed17003f78e97586f25f584f71ad08ed5724e1b3f887cd28207d839f530fb8d53af92ac1834f848b64ce515e4db6f6ac30b6421bac916cbc1dd10cb50703545430c1d49bd46b7bc62cef0448ef6e7e426fa471f2f0caf0d7601c012e79432885d20d58d992295f922cc2e462ced2f77a85595406b0e604f76da83d543bd1dab75d07477e4083d313f584d2b3dc84276ba8476bc11031afd645fb8528577e77c94f8d56a19333d662ce6d5f6e79856a9aef5b5aa210e6711bfed07b901c6a397a335d9a4db8606c184ff072c3189abf5cae32bdc9989295749276c099df028cb3beeeb92647ceafb802ac21b95988935c083b6795a8b6fa3d1bc061c474dcae48126a6511e200b62ad61f7e90586a8d1633fab241ec7052dbda74de9e9ff514fc22bb7cdae04520a825e2f1fdb3975174d942bb1e9bb8f67746f983155ee1715a9262fdc8a6954e6ed25096c1d15dd46c5ea1c29ee0d54d895a3c0333b0e1e9e1e26566c6e75fbd7bbf2cfbb357022b7ba88b23a47f317e2c3e869612ca850fdd72178988b8bd4a1888b0692bf09ae200f16bab9d7d27706896071d83679b83c754646d604ca5e72b920baafb96c09b8154987c95a88b4a8d86c8f62fe8e6a6172e1bc439957d09030f2cd74a9757c97776111d450045cece22511768b3ac73782948951b5d9023b3e9b2cb452a6f22fcd032989a7ff26f94663e45afbcaffa2ae7e34cbada0700dc1f02ffb519f4013d25eee1509795e12bd3b5c3fbfe3e43f63bda344f1f731a374bc5ae8fc6a8e15f43bf8a18b472cf96862f64f8bced96cf38d94210c586982217aede7d0e77590563530a7780c0e8f6bb4b62eed5f34aec6d9d19ac1367c7ace2a9aeb13c9e390ec2965eee94107f3bfe5e7f0b6b2d3e25a6690f73280a964c7d9dd44c0976b5c6208ec41af575db1b243db76c7f44caa4d58d40161823535f6ddef68c02a9032738475537512406042dc084ed241b92a9d92d2aa6f43ab80c72e997c927626b006c34cbaa3d8deab2416467a8244eb4d0bef452a118133874a1d52e9c901e54bae3ebd1c7ca33d51f3912094abcf3bfaf5372c6cc70e2c1ddf3d5b8cb19579f56858af3332cf505d13daf1f69ee94285fd773a742bcb0e4d19d97ce5eba5bec76b30573c6e5940690f7e4a4b11c7a66d0196a0758c76c757bb83f89ec8b18f5d136ce81f90a03a15984db22bb2b568ac36b74350a2eaa9608754ca4cd7cec27459eaf898afeef413c8b8049a4c538c0f58a9c76a40e3c36612cfc12175de00680e1c505c7699f5090d092fbb02e7ad147281d576aaf43e4ae6cbbff89c954b02845982c21eb66adad9c7012a66eeb8aed8d9e0e3c970f9fc5302873dcf04f973b35fdd1aad87267f69308fb624e363fde18f5bc846888a57362ab8f5842074fa63c6992af000000097bbe59953813e5a91e514c1e6cb25e672be3279f0a58741348d0076f58bb6f47a6e904a0b1c06ece7149c389b035f915fd15fab7c1b80b9f71f5b8a787ac7e0723b5ff810a2ed316bf4820d0560948f043c329ce2024763103b104864b3700dcba2aee469c8643ddb483895b000bc6c05b83903cb02d94b0b24cc4cd9f10d56abd3948a30bc0e2621fd2fea9fd18278c0239890f4ca79804b515b52a17ddd3bc9191f4ce04f3b03e5923d5cb4d01c2673faf100a278780349a3294d72b983aa0faceaad47d14401ec65f444088b31290574b214f45a7fa4d83ec8ca24d174a9e23b033df0a2e753ea54470fab46ebfe494685505d803fc606ddc0fb2fa44a3cab01a180f9c0dac25347c80abd31be8e8b0724b5b3f433b1df173899d4272b78b28afd132bb9d014e417376fcaa10c8e1303db22b031dc1da025df401169be83b7965be1f067689ca93c3a5d0bac2211fdc51528fa05fe9b701900feb042c2981024c0ee5c1e0eec9aac97e75690c14f3b172c9089d3cdcc867a8b7b5510503707bed7ed1d98d6b23598e817d84e173018c9703fef73695689399e43d04a91f71a6ea2c89b378b16ebc6d7c978c598cfb1b7e80e6fac4e60dda1ce0cfee5a4743616b3b60b14aeba8d03cc381c1a0b0ed9e9b26c1a459decd4fe9422fcaf09e10a0efe787069c85eafa909bdf8378779b35c790bf10ae5603aa0cda9a05ff90778f18837fa94b247dc446bff6dff21085b0a3e2634d36f2bd609d6c1181c98559c219b947c931c8bcffb020ade237e8b49c8cc18253d8364b131d4e6f11075bea2c9f016243fcdacfbfc15d89bc0e4ae609bd0127551dc53426735f5936949dde36e68aa3850808084daf7c9e6394546410ec183d36f43699b239d631d853baddb5137bc80c0a4d122a3267eb4a1bda196b32ae37dc78fe60db01162dfb8b0529010da231d20ef5de8864f0ee85f5ece39a7500"], 0x1001) 00:16:20 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 00:16:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 00:16:20 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5001}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100), 0xa}]) 00:16:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) signalfd(r0, &(0x7f0000000200)={0x6}, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x400440, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={r2, 0x100, 0x5}, &(0x7f0000000380)=0x8) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000003c0)={r2, 0xff, 0x80000001, 0x0, 0x3, 0x5, 0x0, 0x5, {r2, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0x80f2, 0x3, 0x8, 0x2, 0x3}}, &(0x7f0000000480)=0xb0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x200, 0x1908, 0x8000, 0xffffffff, 0x5b, 0x200, 0x5, 0x4, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r3, 0x5}, 0x8) socket$can_raw(0x1d, 0x3, 0x1) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) [ 980.591864] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 980.591864] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 980.591864] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" [ 980.644137] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 980.650564] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 980.660373] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµáôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 980.718654] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 980.731992] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" [ 980.742745] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ [ 980.742745] ¥94å-cº" [ 980.753837] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" [ 980.786000] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 980.796932] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 980.811429] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" [ 980.827543] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 980.837942] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 980.846351] CUSE: unknown device info "Üÿµô" [ 980.851173] CUSE: unknown device info "l4˪" [ 980.856520] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 980.856520] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 980.856520] .Ó¿H ÐV HðCÃ)Î $v1±†K7" [ 980.873185] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 980.878477] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 980.878477] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß 00:16:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) 00:16:20 executing program 7: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000700)={[{@umask={'umask', 0x3d}, 0x2c}]}) 00:16:20 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xf0}}}, 0x24}, 0x1}, 0x0) [ 980.878477] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" [ 980.903509] CUSE: DEVNAME unspecified [ 980.928723] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 980.928723] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 980.928723] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" [ 980.977515] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 980.983762] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 980.993492] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµáôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 981.046467] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 981.059980] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" [ 981.070743] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ [ 981.070743] ¥94å-cº" [ 981.081877] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" [ 981.115555] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 981.126455] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 981.142614] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" [ 981.158652] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 981.168698] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 981.177269] CUSE: unknown device info "Üÿµô" [ 981.182560] CUSE: unknown device info "l4˪" [ 981.188292] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 981.188292] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 981.188292] .Ó¿H ÐV HðCÃ)Î $v1±†K7" [ 981.203706] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 981.208965] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 981.208965] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß [ 981.208965] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" [ 981.211304] ntfs: (device loop7): parse_options(): The umask option requires an argument. 00:16:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)) 00:16:21 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) [ 981.233823] CUSE: DEVNAME unspecified 00:16:21 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 00:16:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)) [ 981.324915] ntfs: (device loop7): parse_options(): The umask option requires an argument. 00:16:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x3800) 00:16:21 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r1, 0x8070ae9f, &(0x7f0000000100)) 00:16:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1001) 00:16:21 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) [ 981.554375] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 981.554375] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 981.554375] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" [ 981.605883] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 981.612182] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 981.621893] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµáôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 981.676652] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 981.690065] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" [ 981.700992] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ [ 981.700992] ¥94å-cº" [ 981.712331] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" 00:16:21 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000580)="ba47397a441e726d30883e746edc42492fda6bc4ec813b9875bec50f4138c851601d49e60240a0c31aa73c3e0f88aa3f5b4d12a7a13af7532da0740c4d8fdf0e8f3edafe9ae11f28ea65400a517d7bda9984a3a9d9502eed80983a6b9765053a61346011d240bd30cf9cfdb41b5fdac3da37c6a94219b0c3e91adea5bd110ef8e4a0e796661abe8a25845c0b829f92e3cbb2adb6919b4481703c730974f5c3e7fea865864a22a451be80e4512f04211551eb8aa1e98255402df3959a44f7533d9585190ae4888302a5e2f7fe246face8a41e73f68ec97e4b8491666fedee317a4e18d7a4e050a9d18438a94778f2320a6d962c9fe0b4373107471a35c83b2b835b98ff2e6a7536e02122478a42dc74986bf278bfeb660e52cd32f303d08f4527180f23aaab994ff3a78ac00e9238bbe1e2cec4cefa51d6f5e8a3134f8560d225c3427e5a90b21fca2bbc5ac9ee3c3edf4832d5037bcf0b37d6ea69e8cf20a1b6368f32c8a4d8199a4b1b495c8180ea2010c49aad5e7cb5eb6ee0e83e346630e6e5037e8c6254be45f7a4dbdbbfc782c6347ad57042c37e8f00712b3d3df4c2db1f7881a15a5dfafa04e0bd264a751332c86682b0658b310aec8cee07431cf78191aade3d1ea34e023cfcc472a53de50044ca546592b80ed48f18e562d766152932699c227866b6ab1fd0e6025c7510c6ffde27b9d60d047fa419c00ddc20227f5f82c1ce0ffda217e026b7f11c426204ebe9d83e5b6bc4b309be39a84abd2d5c12b6e9c2d80e17329ef399d85b4d2ca43a06ce1157a4edec9dd8f6182d750cf3f0ba127615fed411367b218ddedfd85718428a35dba3b75150ea7aa0fa7b3cf82682ad1a22ee3d3cbf155fd7c4116ad191a1531f4ae0718e59102b8b9549d14a3d59aa9cedff3fcf93ab1ff7c6dfa58b33f7aa20c659a8ece66bb1296b9fd511050e786f5161ec69f5417c7cbbb9cf5c60c3225bf1884a7b923f4c558c50af7466287754f123bb00a7e9400a661ddfd1b857532157ce67381d1aa18184b335caa02b60ba8051433359eb236702694ae0dcdf1f2dbebce827e893da5af71f5d0f6e656472dc7b5ec3ff896bef12fd36746ae924aa51643ed00a75c0fbe9707ff88905f4bdc7df6e6a9601bc5e18f6a5d17b85ad788c565a9bc4046286c78cc87abc11abae620175712546206f0b5f8079891c59f22a4d30dc5851b0e9c8096233ef1870f5ab1283d8739874bd7c6e14a7eb9f42988031400a6eb2192f67093982e0b44cffb899d318181a1ebec4502ab4190228a4eec4f42873a6faa558980469ceb2523ad3e624d3a840359f65a97e1e44da12f43f5d98c2535e294b9d5d6f05eb938bc6340b239697dc9bcdd57670bf3800d6d6d0a60f2ae18f2774709604c4d537e3b67615145eddf9f66149067a6a44769ba27dfee043a58429605cc4456a595e807a8bb8b7ed07a6ba24cf0a522575f016c9fd0d864b4fed90af0b0a7ec71f4927424d9f677acccfe86538cf71c4c2dd6a8675d5b3fd827b6393c52d20d73b17a825df4202796baa06bffcd852c758e4cb81bb66801a8be654fd902ddedffc4aeb69f0cd6410020f43cd2c2b0d4e1cc856cc6070c68d96ad41be7aa9cb265ed4611aa79764dffe078b747d93ae7389afc5a3a3a58670f10f324b33d0431b6e2b783ea3c2d52ba39434d88430f01cab58e82dde8a3775be22e0301ba2a1a5a0f2f434e37c9958d8b336ed5d072e00a73fb2d6a6a5997da6c2683017a7c0ae19e39dc4d51076a2d50187ee54162138bc7f57aa0f1e01fac98e2261001f187f79bde5ed046967d5842101e41a2b20a52d7cb97202d633492c54fb46747f7eb84eed4507edb80e2d3490f8f7cdeadc371f736a7e11b5d785956e516c196e9911ef2398ebd8b8080ce9a6e365fd0f0efcb75a4566e2c76aea0d4504fedf5ae7c12dbc56a7fd1a297fa3f7d567fbc6a149c920f53cce2e9d6f85c30b2c3eab23975310851dabcfda5c8e530b59b5207b47ac0b4dee70013328e4618e5201460e6b85345e27a51817acb7127f3dabb44acd37c81ea28bd39f2d7d547efce2e763e0341c4d93406263aa0d32df5d9f2f4a8d44e28b75662487080bf1e39ef7968a0eb5f33e6a707abeb297c5802c81425cd9b041878b88ca38e948d0a6df87587ff0ea0fba2b9034f2aa3bff2d870a7f3d5d5a8bb2254b9d2cbb34ad6d9f4189310c38b942ee7d266ccb26c721d1bde43fb7b924c316aefce2f0bc5c05698ed2afb16f0329e0942513b47e8bcf9a7393d9dd888bc615eab8fcad9112073f2a427a685a37d4d01e99b57291c86ad40831805cb2438653b58366796d34a7e172798dc192f16243db36a96a3e6d2944fbaf70e574be97fbf25ecc5dd8f2e6d187d5f8b65e54312c30737b9ed2ea208b2a530e674f50b61a8e2532a3920c0f0f6b8a93461822320e6fefe3a13dc022aa27f0357fa88be8ae0406eff9574ef15a076b56a861a6fd320cca03860f96666032a50a14be7a97e110f6eab0c2ca11b4fcc55dcb05287f2a4d5df6dc7d7ca92b0f77742b48d23d98b5c7a9b0cd1b2f492aac24de4f4ec095a2e5f5056f6b9bcba66f8ad94beb8fe99317a3138d8ef739797d93589a56e89926249eb8f1434a597fb00a6c31c7ad39ff961fdd43a0edd0ba8b12529a6e79ca7f518e80cf92f7216a4be7a7e414aad7a652e3e1c68c0fde5387eace49f74a740cc4b09a0a652c74cc4eb1ad34fd6f73f8b3bb3ed88fda42b395c15f090ca96fb4fb6bb504bc58e3e195d2af11a4ba13f49b5e89e4d7e800e512153b24a6f8b335b8a4d69b68730ad50dd35d670d5e003c0d5f696448ed60564a8788902ea9937ddf637e4d63a7a67a82b203b4ae946d343ff2e7e79ee967a640118f481ca23dfa28a2a2c24107bd684792959323ca0bfeed8a7331fc798b127257a94796667dfb1971b7e3ad78cf79743968c1dac326b929ed00f752099361317e3fcd8955ff6351ca3ad90dbb787bd557439a22e170635f0de7889723d2b1ffa0f57bebf23e6df1405bdd7128f84ff7e96cdd4c93c467ac0dc22e3c3238aa9c572061270227fd131d09a9e85eccc3933ea4f20d0df870eeb46df70fcfba467b0020b05dde03990c6839caa82a4dd58c7249eacf229328b0a8fcc80bfb82255bfe2de6e674d9aca90def514fabf132656ec77eabf9ae369b32120b4249e68463ce664ec9513a36e5779dd78d8ce910c630fb4628299bf24a3d3c7033352e7c72391157e5dbc5e1afdec5d2072914bbb4a760e0ff3630622dcc35aed2517347fc8dabb7c5323afae28ec73453a6a17b47f200342f456a84eb13c905d4077f3acf1c9b0fbe0dd0f1bcaffd975db23b386c453cba656b66f64e028c04eac2b73dd9a05c6b194d2fcd5a3c8b6431c23249262ae8c8b884a80517a10d760cba52a473d538bb9ee235a95db17c2dc907d8a83575a20bf010963fa027ab98a021d74956ebd9fadba7341d0ea7a6b142694f6a51e831e75e96dd99b9e9abdab779e4d9e8de0db7649aa2e5b730788fbf2d66cd0d03e24191bd1b2c908bd37b602dff781c33b8bec91f0572e7353c7837b6153536100263be3d49eef124502db1d0407ed1253908f098dd965d0041f8c91716c44f214ab512f8cf603f39c39dbb080e26d0f0cc06d9b26be90703679d22dd26801b5af5b916c66e475a4bf31022b4fcec02d0832eddc3c249e769602dad7b8102ecd2d04aa32c4110e4a4979b81c5597c4afb8e595ca2658f99f0c4ce0ca82bffd06e348036244b1c58ce6d87ddbdd5a5a0d0727f", 0xa81) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 981.745205] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 981.756212] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 981.771740] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" 00:16:21 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000600), 0x400000000000106, 0x12040, &(0x7f00000006c0)={0x0, 0x1c9c380}) [ 981.803488] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 981.814262] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 981.822714] CUSE: unknown device info "Üÿµô" [ 981.827645] CUSE: unknown device info "l4˪" [ 981.832282] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 981.832282] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 981.832282] .Ó¿H ÐV HðCÃ)Î $v1±†K7" 00:16:21 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x27, 0x1, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) [ 981.849361] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 981.858542] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 981.858542] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß [ 981.858542] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" [ 981.882749] CUSE: DEVNAME unspecified 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ee2000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/146) write$cgroup_pid(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3133380639d850999cf537646114579858ec25902ee647aef8bec5758c30a7a815c85ba52b809b6392bf1e996ed2a25086"], 0x5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000740)={0x1, 0x1, {0x3, 0x0, 0x3, 0x0, 0x6}}) 00:16:23 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 00:16:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1001) 00:16:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x3800) 00:16:23 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000600), 0x400000000000106, 0x12040, &(0x7f00000006c0)={0x0, 0x1c9c380}) [ 983.410655] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 983.410655] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 983.410655] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" 00:16:23 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000600), 0x400000000000106, 0x12040, &(0x7f00000006c0)={0x0, 0x1c9c380}) [ 983.458995] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 983.465342] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 983.474954] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµáôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 983.527956] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 983.541485] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" [ 983.552218] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ 00:16:23 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000600), 0x400000000000106, 0x12040, &(0x7f00000006c0)={0x0, 0x1c9c380}) [ 983.552218] ¥94å-cº" [ 983.564147] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" [ 983.596542] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 983.607471] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 983.621933] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" [ 983.637958] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 983.648784] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 983.657183] CUSE: unknown device info "Üÿµô" 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ee2000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/146) write$cgroup_pid(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3133380639d850999cf537646114579858ec25902ee647aef8bec5758c30a7a815c85ba52b809b6392bf1e996ed2a25086"], 0x5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000740)={0x1, 0x1, {0x3, 0x0, 0x3, 0x0, 0x6}}) [ 983.661981] CUSE: unknown device info "l4˪" [ 983.666468] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 983.666468] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 983.666468] .Ó¿H ÐV HðCÃ)Î $v1±†K7" [ 983.682393] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 983.687666] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 983.687666] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß [ 983.687666] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ee2000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/146) write$cgroup_pid(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3133380639d850999cf537646114579858ec25902ee647aef8bec5758c30a7a815c85ba52b809b6392bf1e996ed2a25086"], 0x5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x2) [ 983.711786] CUSE: DEVNAME unspecified 00:16:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="01100000000000000100000000000000070000004f9c6c1e7b1e953cb47d454a2eee4def6a48ce5d84709c6161533ec3a4faee0bc3f2cd166f162b445341360e2eb6a852969409f55ae9f5bda4a0d7884d03387924300f149b22127ed055599819ca408eca60bf2fbcc0ca65b08844cb7a8dcf471112906074c722ad69d560396cd8761386afa074cebadf5e98f51d1b58acbf079cb68c17068de719482e4a924720ae7342c95e717a4173278a6fb7f26140601901a57e9cc9b6331f49e97fe4ff2e216bb4af82477c6591b0172e7f4c30a2216ca73cc32cfaca489a4077cab5a7dd8f4b6fd8cda9c7016c2bd435cff3c271ef5ddaea27b5d22720351fc3b9fb6f1f54c7aba0409698f362886fe1d0d1f17a31ae398e43204f38f79ba5bb36fe1947186f23ec9d5dba6e01b64ec786cee701db6fe47bde0c577b55967277d29b59c966c962c89d61e56843848527b8981ab997f08141cd1e4c964faf158610e698d972dedb72315c62a403195dc3c2920a5b7af7a787288d1ffa1533ea79354f53523e54085d181f9230466e3fb62a2b7281cf0786e6dc18b55490f0c3580732d22870aea50ff8ea0a863242d891da1bc1bbba7feb86fd5e987ff4537d3097bed8369882087467dbcbae15d518f0225a5423d065893370d6e44dac207ddbf49f1189213f244bbab26b3f8d7f638ad46e25318975db4a24782271e490df7b10f0798d9cbb1783480483c5f09e579db1397635f478bfbedcdeab941d26751cc752780319ae0c071703942a5a150ef6869ea3946f5800083cd362c876ce8e81c0991caf5cc5b2177bb9c337a86b3c001a2eba5e123408ae7e32f6e6c7d978f1f7266d927f47344f38a4d9d0d865b860b4be0337c5aa3377de4fd7803a3fcdda080cc1f8a96962ef559411909676953db7f8f44d414a18fa2b2f8fa85b8bc180ec395a28fe219d1bf0d2739e494d9564309080d561ead3d51e0c862c99b0132deb72348bfb484a4b452c1b58495903057462396606e0931a04c75093d1c24fee505bc72c9ae3ec38d3e4a59e2d0ab972f810f8be4928dbdad7d2b8f927a7c891d467b54573fd9d65badb6b84b144aae1208e8c4344cfda616dc8e883f412090c4c3481f39a8528d6ec5b2adb363f931d588a7e73cd62484c7ee2b93b07ea607ece54476b96dc84d53e0bc6243a652b696be84feed77dfad2db35b53357fd32e8a05ac5535174bc77904e03e861f988b1803a47bdca77e3e20a6fa3f218f1d5dc4c511bbda6c760813e641ebf8215afb255e7191974fe00c167282f6b59fd40f805555adab685ce9d21e3c8aa62588d8003c543f119ac636b393c69c34e5ed4a54ac869f2b93c5c043280b18945f673d5c0f5ceaf82a3d081d86527308c33d23955c8b577bb0e3eac3a96f7960110797919c3dc963420cac9518838358ff163c0a5ca39686dee37d4c5e158ea3cff38a2ac952270c55e83c4525a5fd7c175419ff8c525c54c43423c3877fe580c022c66a057515824b899add1a9d6fcb31a88be6a149fb2f1ad03feea2246bb6b7434ecf485d1e07127a84d617daab519e13c59e575ebaaef0143d65efaa5d1af9ae3211790b9cc103298553be3200fd6154f03f93d616bd77efae69f99fd0706e75b7af0e68b15a7d09d550104958e10966f4c71a076de26167b7a2b60d8d696fd5a26c0b36c0ebe334dcf18ca8f83da4a84a77158c23956fb9b0f130d412807bf88634d002f9cecb33b540900ebc913d07ce282ee7718e4922615eaf5bea721718a324915f7c2d30969dbc93f5322c39065b273eb07b8d23bba9bc42781832455935025a09b5340c455e14c0ef29a4f2d2315e1211db910a9c9c7dfaba4b8da34eaa4d85fcc055967480a8dcc48c1a8fa53872dcdf135455d8b7d5270d6e1b5261298b5285dc78ecc84d5b7e449dd84fd489ca23af8cf7dd7e183b8e52fef5ffa01cbe628baba85506e0bbee1eeb7dbbbe618a30b2b3ef4e71ff47f161a5fa2f46eda816c0bc3b324fddc9fdba1e868a5b6afc25b7c67817c0ea91b0900fbba7902579b606ef4d9f8f1b0305eb7d5087e9eb5ec1405e1cb36c39cd3012b880c8bcabfee2e23391c39060bb2052533fde40bda7f0ba7f6fd6ef29f72c9820178c52663fb9b627619a5f94e44554fbce71977df8c23cc7c91712b4ca373a1acaf44942bf66505b31c3d75f7058776e057c9a05cba1759d7af45f6d692d654e80e24ee19e390a3c08991822eef0f37d88b148ab259501adb4305a1de0124cd583a21141764c40212ff0eae14b587ffc74476cbdcd21e954cff6292662da120482726aadebe12ff5653189b34de17bc5e65a19afa900bee06fec78da783bd3afbba0722876ff4648e94f09d5612cd7a2bb1d8ee211ffd71b623e8fee6970c5c9d91aa35933cee8f42ca6f26c67a81dcf6d2e7cd860a5ef51ccf50abd52f666feca0b545a6e01613638cfe7ff410029e5b8fc3fd4f99fab8161fa5a4b00d4d1a595efcc00a214fc79ac393cd07579398e81198fa727a898d952024af1d2be5b942403893f9318bb0de41431633f77bf734eb0583b99e5bafb84c880447b07d9fe02dee5ceab4468bea9900d77e9f67b98a0670075ba98853afa66c23aeb758491546d3c85113ede4ace16a1e554691e9a0d487036b7dd44ebaaa733b370b231dd8c7f07d6d71d6105543de74203b6f764a3c8bffdbcb10001ce07bdf82d097934f4573595d11476d46d11a73cb7ee2f60e8f5055612aa9ac820be7617437c8f48cc467014ce8aec9f68cdacc47d51b0aa53934e52d63ba00000000000000807bddc1b81087418fae64288e329a8d0b21560443c031e4d5fd33580c159954b3f60c36113009134d1fb5f2bf81469876f2d00921583c72bbccd543df583502110d9a40acf8696653817f45508366ff346357f82d4c98dafcc1747a144441bc0307c2f4da34a7f3ba95b5c3ff8e2a7aae62abbaadf904e1b2b57e8a0cca5a7f182ddfee020c69d2c32e4dfeebc1726a9f72c0f4d3f794cda45e0ff985debf02f6d57dcbcbec081f9911c4b1affbb21762ed206ac397d745211b072bd6b4c808499464641f1ca39c55a1824bd08a165b5bab1d029fc37338554c0f25d33f4124b8040b25f31457742ab85b97c06f613c7c3ebf6996859698e8115c5cba7bed90fc42b483f747e484b6d261a5a49a11b31b7b16d852c4fe8e3f573c0bab4b6d964812c3de743824c0dc639224f6622767cedea8e5253250068404429df1a51853f41300043eb5952a01fd96456aa6d3b6df08df820e3303c75c7050cff126b3cd6321040d3ed32daeee604d72fa0855445a5f9686f12acea1abd1b45b68af9c779408c1a77ab71a53a84d7912581421ed17003f78e97586f25f584f71ad08ed5724e1b3f887cd28207d839f530fb8d53af92ac1834f848b64ce515e4db6f6ac30b6421bac916cbc1dd10cb50703545430c1d49bd46b7bc62cef0448ef6e7e426fa471f2f0caf0d7601c012e79432885d20d58d992295f922cc2e462ced2f77a85595406b0e604f76da83d543bd1dab75d07477e4083d313f584d2b3dc84276ba8476bc11031afd645fb8528577e77c94f8d56a19333d662ce6d5f6e79856a9aef5b5aa210e6711bfed07b901c6a397a335d9a4db8606c184ff072c3189abf5cae32bdc9989295749276c099df028cb3beeeb92647ceafb802ac21b95988935c083b6795a8b6fa3d1bc061c474dcae48126a6511e200b62ad61f7e90586a8d1633fab241ec7052dbda74de9e9ff514fc22bb7cdae04520a825e2f1fdb3975174d942bb1e9bb8f67746f983155ee1715a9262fdc8a6954e6ed25096c1d15dd46c5ea1c29ee0d54d895a3c0333b0e1e9e1e26566c6e75fbd7bbf2cfbb357022b7ba88b23a47f317e2c3e869612ca850fdd72178988b8bd4a1888b0692bf09ae200f16bab9d7d27706896071d83679b83c754646d604ca5e72b920baafb96c09b8154987c95a88b4a8d86c8f62fe8e6a6172e1bc439957d09030f2cd74a9757c97776111d450045cece22511768b3ac73782948951b5d9023b3e9b2cb452a6f22fcd032989a7ff26f94663e45afbcaffa2ae7e34cbada0700dc1f02ffb519f4013d25eee1509795e12bd3b5c3fbfe3e43f63bda344f1f731a374bc5ae8fc6a8e15f43bf8a18b472cf96862f64f8bced96cf38d94210c586982217aede7d0e77590563530a7780c0e8f6bb4b62eed5f34aec6d9d19ac1367c7ace2a9aeb13c9e390ec2965eee94107f3bfe5e7f0b6b2d3e25a6690f73280a964c7d9dd44c0976b5c6208ec41af575db1b243db76c7f44caa4d58d40161823535f6ddef68c02a9032738475537512406042dc084ed241b92a9d92d2aa6f43ab80c72e997c927626b006c34cbaa3d8deab2416467a8244eb4d0bef452a118133874a1d52e9c901e54bae3ebd1c7ca33d51f3912094abcf3bfaf5372c6cc70e2c1ddf3d5b8cb19579f56858af3332cf505d13daf1f69ee94285fd773a742bcb0e4d19d97ce5eba5bec76b30573c6e5940690f7e4a4b11c7a66d0196a0758c76c757bb83f89ec8b18f5d136ce81f90a03a15984db22bb2b568ac36b74350a2eaa9608754ca4cd7cec27459eaf898afeef413c8b8049a4c538c0f58a9c76a40e3c36612cfc12175de00680e1c505c7699f5090d092fbb02e7ad147281d576aaf43e4ae6cbbff89c954b02845982c21eb66adad9c7012a66eeb8aed8d9e0e3c970f9fc5302873dcf04f973b35fdd1aad87267f69308fb624e363fde18f5bc846888a57362ab8f5842074fa63c6992af000000097bbe59953813e5a91e514c1e6cb25e672be3279f0a58741348d0076f58bb6f47a6e904a0b1c06ece7149c389b035f915fd15fab7c1b80b9f71f5b8a787ac7e0723b5ff810a2ed316bf4820d0560948f043c329ce2024763103b104864b3700dcba2aee469c8643ddb483895b000bc6c05b83903cb02d94b0b24cc4cd9f10d56abd3948a30bc0e2621fd2fea9fd18278c0239890f4ca79804b515b52a17ddd3bc9191f4ce04f3b03e5923d5cb4d01c2673faf100a278780349a3294d72b983aa0faceaad47d14401ec65f444088b31290574b214f45a7fa4d83ec8ca24d174a9e23b033df0a2e753ea54470fab46ebfe494685505d803fc606ddc0fb2fa44a3cab01a180f9c0dac25347c80abd31be8e8b0724b5b3f433b1df173899d4272b78b28afd132bb9d014e417376fcaa10c8e1303db22b031dc1da025df401169be83b7965be1f067689ca93c3a5d0bac2211fdc51528fa05fe9b701900feb042c2981024c0ee5c1e0eec9aac97e75690c14f3b172c9089d3cdcc867a8b7b5510503707bed7ed1d98d6b23598e817d84e173018c9703fef73695689399e43d04a91f71a6ea2c89b378b16ebc6d7c978c598cfb1b7e80e6fac4e60dda1ce0cfee5a4743616b3b60b14aeba8d03cc381c1a0b0ed9e9b26c1a459decd4fe9422fcaf09e10a0efe787069c85eafa909bdf8378779b35c790bf10ae5603aa0cda9a05ff90778f18837fa94b247dc446bff6dff21085b0a3e2634d36f2bd609d6c1181c98559c219b947c931c8bcffb020ade237e8b49c8cc18253d8364b131d4e6f11075bea2c9f016243fcdacfbfc15d89bc0e4ae609bd0127551dc53426735f5936949dde36e68aa3850808084daf7c9e6394546410ec183d36f43699b239d631d853baddb5137bc80c0a4d122a3267eb4a1bda196b32ae37dc78fe60db01162dfb8b0529010da231d20ef5de8864f0ee85f5ece39a7500"], 0x1001) [ 983.786666] CUSE: unknown device info "›"~ÐUY˜Ê@ŽÊ`¿/¼ÀÊe°ˆDËzÏG`tÇ"­iÕ`9lØv†¯ tκß^˜õX¬¿œ¶ŒçH.J’G ®sBÉ^qzAs'Šo·òa@`¥~œÉ¶3Iéäÿ.!k´¯‚G|e‘°.L0¢!l§<Ã,úÊHš@wʵ§ÝKoØÍ©Çl+Ô5ÏóÂqï]Úê'µÒ' 5ùûoTÇ« @–˜óbˆoáÐÑñz1®9ŽC O8÷›¥»6þGo#ì]ºn¶NdžÎçÛoä{Þ W{U–rwÒ›YÉfÉbÈaåhC„…'¸˜¹—ðAÍL–O¯†æ˜ÙrÞÛr1\b¤]ÃÂ’ [ 983.786666] [z÷§‡(ú3êy5OSR>T]’0Fn?¶*+rφæܵTðÃX2Ò(p®¥øê [ 983.786666] †2BØ‘ÚÁ»ºë†ý^˜ôS}0—¾Ø6˜‚tgÛË®Õð"ZT#Ðe‰3pÖäM¬ }ÛôŸ‰!?$Kº²k?cŠÔn%1‰uÛJ$x"qäß{ðyœ»ƒHƒÅðžW±9v5ôx¿¾ÜÞ«”&uÇRx® ”*Zö†ž£”oX" 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ee2000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/146) write$cgroup_pid(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3133380639d850999cf537646114579858ec25902ee647aef8bec5758c30a7a815c85ba52b809b6392bf1e996ed2a25086"], 0x5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) [ 983.836422] CUSE: unknown device info "<ÓbÈvÎŽÀ™¯\Ų{¹Ã7¨k<" [ 983.842648] CUSE: unknown device info ".º^4®~2öæÇÙxñ÷&m’G4O8¤ÙÐØe¸`´¾7Ū3wÞO×€:?ÍÚ Áø©ibïU”–v•" [ 983.852267] CUSE: unknown device info "Ág(/kYý@øUZÚ¶…Î!ãȪbX€ÅCñ¬ck9¬:–÷–yyÃÜ–4 ÊÉQˆ85ñcÀ¥Ê9hmî7ÔÅáXê<ÿ8¢¬•"pÅ^ƒÄRZ_×ÁuAŸøÅ%ÅLCB<8wþX ,f WQX$¸™­Ñ©Öü³ˆ¾jŸ²ñ­þê"F»kt4ìô…Ñàq'¨Ma}ªµáôçô_¢ônÚl ó$ýÜŸÛ¡èh¥¶¯Â[|g|©" [ 983.906135] CUSE: unknown device info "ûºyW›`nôÙøñ°0^·Õ~žµìáË6ÃœÓ+ˆ ‹Ê¿î.#99 ²%3ýä Ú §öýnòŸrÉ‚xÅ&cû›bv¥ùNDUO¼çwߌ#Ì|‘q+L£s¡¬¯D”+öe³" [ 983.923726] CUSE: unknown device info "×~Ÿg¹Šp[©ˆS¯¦l#®·XIFÓÈQíä¬ájUF‘é Ô‡k}ÔNºªs;7 #ØÇð}mqÖUCÞt ;ovJ<‹ÿÛË" 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) r2 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ee2000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000140)=""/146) [ 983.934449] CUSE: unknown device info "à{߂З“OEsY]GmFÑsË~âöPUa*©¬‚ çat7ÈôŒÄgLè®ÉöŒÚÌGÕ [ 983.934449] ¥94å-cº" [ 983.945581] CUSE: unknown device info "€{ÝÁ¸‡A®d(Ž2š !VCÀ1äÕý3X ™T³ö 60 Mµò¿F˜vòÐ !X¿i–…–˜è\\º{íüB´ƒ÷G䄶Òa¥¤š³{ØRÄþŽ?W< «Km–HÃÞt8$ÀÜc’$öb'gÎÞ¨å%2P„Bñ¥Sô" 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x208, &(0x7f0000779000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 983.979241] CUSE: unknown device info ">µ•*ý–Ej¦Ó¶ßß‚3Ç\pPÏñ&³Íc! >Ó-®î`MrúUDZ_–†ñ*Ρ«Ñ´[h¯œw”Á§z·S¨MyX!í" [ 983.990169] CUSE: unknown device info "?xéu†ò_XOq­íW$á³ø‡Í( }ƒŸS¸Õ:ù*ÁƒO„‹dÎQ^M¶ö¬0¶B¬‘l¼Ñ µTT0ÁÔ›Ôk{Æ,ïHïn~Bo¤qòðÊð×`.yC(…Ò XÙ’)_’,ÂäbÎÒ÷z…YT°æ÷m¨" [ 984.004617] CUSE: unknown device info "¶*Ö~Xj3ú²AìpRÛÚtÞžŸõü"»|ÚàE ¨%âñý³—QtÙB»›¸öwFùƒ^áqZ’býȦ•NnÒP–ÁÑ]Ôl^¡ÂžàÕM‰Z<3°áéáâefÆç_½{¿,û³W+{¨‹#¤1~,>†–Ê…Ýr‰ˆ¸½Jˆ°i+ðšâ" [ 984.020651] CUSE: unknown device info "ñk«}'ph–ƒg›ƒÇTdm`L¥ç+’ ªû–À›T˜|•¨‹J†Èö/èæ¦.Ä9•} ,×J—WÉwvE" [ 984.030677] CUSE: unknown device info "EÎÎ"Qh³¬sx)H•]#³é²ËE*o"üÐ2˜šòo”f>E¯¼¯ú*çãLºÚ" [ 984.039086] CUSE: unknown device info "Üÿµô" [ 984.043894] CUSE: unknown device info "l4˪" [ 984.048398] CUSE: unknown device info "{¾Y•8å©QLl²^g+ã'Ÿ [ 984.048398] XtHÐoX»oG¦é ±ÀnÎqIÉ°5ùýú·Á¸ Ÿqõ¸§‡¬~#µÿ [ 984.048398] .Ó¿H ÐV HðCÃ)Î $v1±†K7" [ 984.063598] CUSE: unknown device info "ܺ*îFœ†CÝ´ƒ‰[" [ 984.068896] CUSE: unknown device info "ÆÀ[ƒ<°-”°²LÄÍŸÕj½9H£ ÀâbÒþ©ý'Œ9‰L§˜µµ*ÝÓ¼‘‘ôÎó°>Y#ÕËMÂg?¯ [ 984.068896] '‡€4š2”×+˜: úΪÔ}@Æ_D@ˆ³WK!OE§úMƒìŒ¢MJž#°3ß 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) [ 984.068896] .u>¥Dpú´n¿ä”hUØü`mܲúD£Ê°œ ¬%4|€«Óèè°rK[?C;ñs‰Br·‹(¯Ñ2»NAsvüªÈá0" [ 984.093245] CUSE: DEVNAME unspecified 00:16:23 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 00:16:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='selinux\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x3800) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") prctl$getreaper(0x29, &(0x7f0000000000)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/135, 0x87}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x400000000004, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x3800) 00:16:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) 00:16:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/146) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 00:16:24 executing program 1: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) io_setup(0x7ec, &(0x7f0000000000)) 00:16:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/146) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x1000}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) shmget(0x1, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) 00:16:24 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 00:16:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x3b9) 00:16:24 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/146) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 00:16:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r2, &(0x7f00000078c0)=[{{&(0x7f0000004000)=@l2, 0x80, &(0x7f00000051c0)}}, {{0x0, 0x0, &(0x7f0000006880), 0x0, &(0x7f00000068c0)=""/4096, 0x1000}}], 0x2, 0x3665c4, &(0x7f0000007b00)={0x77359400}) 00:16:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, 0x1081806) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) semget$private(0x0, 0x3, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:16:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380)=0x15, 0x358) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0x100000000001, 0x4) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup3(r0, r1, 0x80000) 00:16:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c) sendmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="ad", 0x1}, {&(0x7f0000000440)="ce", 0x1}], 0x2, &(0x7f0000000540)}}], 0x1, 0x0) 00:16:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) 00:16:25 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0xb, 'D'}], 0x18}, 0x0) 00:16:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x3, 0x330, [0x0, 0x20000240, 0x20000270, 0x20000428], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_team\x00', 'veth1\x00', 'lo\x00', 'veth0_to_team\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="dca5f68b60ea", [], 0x70, 0x118, 0x148}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c30c2543cb693c586a2a6470fad9fc392245c4e862248cf9e004250807dbfcb14656fcc447f10de10260fd87e0230ee75012ba7396911f76ee44a4d2acd794ac"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x15, 0x0, 0x0, 'veth0\x00', '\x00', 'bridge_slave_1\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0x110, 0x158, [@owner={'owner\x00', 0x18}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@ERROR={'ERROR\x00', 0x20, {"9860f3e0643855acbdb44a95fe08fe4183d92cdba09393c0010a4870d5d8"}}}]}]}, 0x3a8) [ 985.571585] kernel msg: ebtables bug: please report to author: Valid hook without chain 00:16:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/146) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 00:16:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) 00:16:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000000500)) 00:16:25 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b0000000000000000000000000000000000000000000000000800000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 00:16:25 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x0) 00:16:25 executing program 2: clone(0x200, &(0x7f00000005c0), &(0x7f0000000640), &(0x7f0000000040), &(0x7f0000000840)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40001cf, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 00:16:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) [ 986.438650] print_req_error: I/O error, dev loop0, sector 0 [ 986.445652] print_req_error: I/O error, dev loop0, sector 336 [ 986.451898] buffer_io_error: 6 callbacks suppressed [ 986.451908] Buffer I/O error on dev loop0, logical block 42, lost async page write 00:16:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[0xfffffff5], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 00:16:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) [ 986.718482] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[0xfffffff5], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 00:16:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x2004}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[0xfffffff5], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) [ 986.843948] openvswitch: netlink: Flow set message rejected, Key attribute missing. 00:16:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x13}, [@typed={0x8, 0x9, @fd}]}, 0x1c}, 0x1}, 0x0) 00:16:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 987.042665] sctp: [Deprecated]: syz-executor5 (pid 30105) Use of struct sctp_assoc_value in delayed_ack socket option. [ 987.042665] Use struct sctp_sack_info instead [ 987.046159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 00:16:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={{}, 0x3000}) 00:16:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[0xfffffff5], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 00:16:27 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0xa01) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000faff0010ffffffff007600", 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa1fd}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88200) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 987.353870] device ifb0 entered promiscuous mode 00:16:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 00:16:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000780), 0x0, 0xffffffff, 0x10, 0x1300, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0xa0) 00:16:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x80000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x10008000) socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x2, &(0x7f0000000200)="295ee1040000000000fdff") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000140), 0xe803, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000001380)=ANY=[@ANYBLOB="ffffffffffff00000400000008004500001c0000000000009078e0000000e000000100000000000890789df98e8b86a9416609c630c263236f8c4eda04c9bcdbe135dcde6636fbd09450cfb66d8996b6d2a56c5979df7338840157d8327fa29a14e9cdf8000d1948a1fdd1c5863537fde2a324168040000e48ca1336a8177c437edc0500000000000000000000000000000000"], 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000380)=""/4096, &(0x7f0000000000)=0x1000) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(r6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f00000001c0)={@mcast1={0xff, 0x1, [], 0x1}, r8}, 0x14) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x4, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2d, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth0\x00'}) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={0x8, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22, @rand_addr=0x7}, 0x36, 0x1, 0x4, 0x2, 0x0, &(0x7f0000000040)='sit0\x00', 0x8b3d, 0x4000004, 0x7ff}) r10 = accept4(r9, &(0x7f0000003980)=@ipx, &(0x7f0000003a00)=0x80, 0x80800) connect$bt_rfcomm(r10, &(0x7f0000003a40)={0x1f, {0x9, 0x5, 0x8, 0x9, 0x9, 0x10001}, 0x7}, 0xa) sendto$inet6(r3, &(0x7f0000000080)="188b", 0x2, 0x0, &(0x7f0000000040)={0xa}, 0x1c) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r11, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) [ 987.885366] sctp: [Deprecated]: syz-executor5 (pid 30105) Use of struct sctp_assoc_value in delayed_ack socket option. [ 987.885366] Use struct sctp_sack_info instead 00:16:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005a0007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:16:27 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 988.175283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 988.186828] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:28 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000008ff8)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) getpid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/26, 0x900}], 0x1, &(0x7f0000002700)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x0) tkill(0x0, 0x0) [ 988.226809] IPVS: length: 4096 != 24 00:16:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) [ 988.292321] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 988.316163] IPVS: length: 4096 != 24 00:16:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000002000)}) r3 = dup2(r2, r0) r4 = semget(0x2, 0x2, 0x10) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f00000001c0)=""/253) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x20000204) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000140)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:16:28 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180), 0x10) 00:16:28 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x12) 00:16:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000788000), 0x4) 00:16:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x80000000000e800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200007400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:16:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 00:16:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x9, 0x0, "f44825e9da257dcd22512d531f545cf0bce08002f76d5e9bd3d1dcb3f649bf7ba49078f877ce09f903ed089ab0bbf0f088675b47312412edd6ad577062eb34", 0x1c}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) r2 = gettid() dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_1\x00'}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x20, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=@allocsize={'allocsize', 0x3d, [0x39, 0x6d]}) 00:16:28 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fremovexattr(r0, &(0x7f0000000100)=@known='security.capability\x00') 00:16:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = dup2(r0, r0) sendto$llc(r1, &(0x7f0000000400)="19ebb4ca8b1b7d3dced9ca055c26b1670a62017d6312c0519962c8d7611707e6c6443652cd6a6190a8585a529ddc07aedc5baad6193c4d2facff3f8de41ae0da2d4be3a08a23b127249d9e4507eb3491c7806ab5a3fa1690282208ded00d45ec", 0x60, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 00:16:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x10, "0cf9fb2849467934323175ef16364814"}, &(0x7f00000001c0)=0x18) 00:16:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x80000000000e800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200007400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:16:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 00:16:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x44000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") io_setup(0xd, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000140)) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000)="14", 0x1, 0x1000000}]) 00:16:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(tgr128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="9703dd7d565e33596e33cdabb45e8a015f9cbaacf8860d67fe6375a724f79276ee9ca21b0000006837ac737be512f4d0c9154396b4e2b2a4d9db859b3dee9eec58", 0x41) 00:16:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = dup2(r0, r0) sendto$llc(r1, &(0x7f0000000400)="19ebb4ca8b1b7d3dced9ca055c26b1670a62017d6312c0519962c8d7611707e6c6443652cd6a6190a8585a529ddc07aedc5baad6193c4d2facff3f8de41ae0da2d4be3a08a23b127249d9e4507eb3491c7806ab5a3fa1690282208ded00d45ec", 0x60, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) [ 989.169500] XFS (loop1): Invalid superblock magic number 00:16:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 00:16:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = dup2(r0, r0) sendto$llc(r1, &(0x7f0000000400)="19ebb4ca8b1b7d3dced9ca055c26b1670a62017d6312c0519962c8d7611707e6c6443652cd6a6190a8585a529ddc07aedc5baad6193c4d2facff3f8de41ae0da2d4be3a08a23b127249d9e4507eb3491c7806ab5a3fa1690282208ded00d45ec", 0x60, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 00:16:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x80000000000e800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200007400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:16:29 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {0x6}, @time=@time={0x77359400}}], 0x30) writev(r0, &(0x7f0000000100), 0x10000000000001eb) 00:16:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 00:16:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto(r0, &(0x7f0000000200)="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", 0x595, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000000, &(0x7f00004daff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 989.579756] XFS (loop1): Invalid superblock magic number 00:16:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:16:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 00:16:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = dup2(r0, r0) sendto$llc(r1, &(0x7f0000000400)="19ebb4ca8b1b7d3dced9ca055c26b1670a62017d6312c0519962c8d7611707e6c6443652cd6a6190a8585a529ddc07aedc5baad6193c4d2facff3f8de41ae0da2d4be3a08a23b127249d9e4507eb3491c7806ab5a3fa1690282208ded00d45ec", 0x60, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 00:16:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x6}, 0xc) close(r2) close(r1) 00:16:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r1, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r3, &(0x7f0000481000)=""/128, 0x80) 00:16:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x80000000000e800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200007400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:16:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) 00:16:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) close(r2) 00:16:29 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$tun(r1, &(0x7f0000000480)={@void, @val={0x11}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x10321, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) 00:16:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x4000000000000002) readv(r1, &(0x7f0000000200)=[{&(0x7f00000012c0)=""/180, 0xb4}], 0x1) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000280)=""/159, 0x9f}], 0x1) 00:16:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000140)=@alg, &(0x7f00000000c0)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0xffffffff00000001}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:16:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) 00:16:29 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa000003fe, 0xfffffffffffffffe, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 990.072513] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 990.095172] serio: Serial port pts14 00:16:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0x405c5503, &(0x7f0000000380)) 00:16:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x5, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000040)) [ 990.129442] rpcbind: RPC call returned error 22 [ 990.148506] rpcbind: RPC call returned error 22 00:16:29 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 00:16:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), &(0x7f00000041c0)=0x4) 00:16:30 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00004b8fab)=""/85, 0x55) 00:16:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000000c0)={[{@utf8='utf8', 0x2c}]}) [ 990.620990] ISOFS: Unable to identify CD-ROM format. [ 990.666511] ISOFS: Unable to identify CD-ROM format. 00:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 00:16:30 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 00:16:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 00:16:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f00000003c0), &(0x7f00000004c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/173}, 0x18) 00:16:30 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000060000000000000000000000", 0x10}]) 00:16:30 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x200000000000000d) [ 990.979206] serio: Serial port pts17 00:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) r5 = eventfd(0x5) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r5, 0xfffffffffffffffb, 0x2, r2}) 00:16:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000140)=@alg, &(0x7f00000000c0)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0xffffffff00000001}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:16:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775c12325f74e772f8b8c72b3a42810", 0x11) 00:16:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpid() ioprio_get$pid(0x2, r1) 00:16:30 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f000031c000)=""/137, &(0x7f0000000000)=0x89) [ 991.114219] irq bypass consumer (token 0000000029c589cf) registration fails: -16 00:16:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f00000000c0)={0x18, 0x2d, 0xb03, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 00:16:31 executing program 6: r0 = memfd_create(&(0x7f0000000080)="06", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x4a48b125e136573}) 00:16:31 executing program 7: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 00:16:31 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 00:16:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000)=0x3f10, 0xffa) 00:16:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:16:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000440)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 00:16:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 00:16:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="95", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)=""/166, &(0x7f0000000040)=0xa6) 00:16:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='('], 0x1) ftruncate(r0, 0x0) 00:16:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 00:16:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 991.782871] Dead loop on virtual device ip6_vti0, fix it urgently! [ 991.815238] Dead loop on virtual device ip6_vti0, fix it urgently! [ 991.824229] Dead loop on virtual device ip6_vti0, fix it urgently! [ 991.830810] binder: BINDER_SET_CONTEXT_MGR already set [ 991.836462] binder: 30432:30434 ioctl 40046207 0 returned -16 [ 991.843068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 991.850377] Dead loop on virtual device ip6_vti0, fix it urgently! [ 991.857512] binder_alloc: 30432: binder_alloc_buf, no vma [ 991.857918] Dead loop on virtual device ip6_vti0, fix it urgently! [ 991.863182] binder: 30432:30433 transaction failed 29189/-3, size 24-8 line 2967 [ 991.877616] binder: 30432:30435 got transaction to invalid handle [ 991.884058] binder: 30432:30435 transaction failed 29201/-22, size 0-0 line 2852 [ 991.901384] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 991.909321] FAT-fs (loop1): Filesystem has been set read-only [ 991.941264] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 991.975853] binder: undelivered TRANSACTION_ERROR: 29189 [ 991.984215] binder: release 30432:30433 transaction 122 out, still active 00:16:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000140)=@alg, &(0x7f00000000c0)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0xffffffff00000001}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:16:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\t', 0x1, 0x8040, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f0000001940), 0x0, &(0x7f00000019c0)=""/244, 0xf4}, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 00:16:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x61, &(0x7f0000000140)={0x0, 'lo\x00'}, 0x18) close(r2) close(r1) 00:16:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="f5"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 00:16:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={{}, 0x3000}) 00:16:31 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/95}, 0x18) [ 991.991235] binder: unexpected work type, 4, not freed [ 991.996568] binder: undelivered TRANSACTION_COMPLETE [ 992.001730] binder: send failed reply for transaction 125 to 30432:30433 00:16:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x100000000000000, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000ffffff8000000002001300020000000000000000000000050006009c3fa74c0a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000010000000000000000"], 0x80}, 0x1}, 0x0) 00:16:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000380)=""/200}, 0x18) [ 992.074199] binder: release 30432:30433 transaction 122 in, still active [ 992.081591] binder: send failed reply for transaction 122, target dead [ 992.088387] binder: undelivered TRANSACTION_COMPLETE [ 992.093548] binder: undelivered TRANSACTION_ERROR: 29189 00:16:31 executing program 2: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) [ 992.131999] binder: undelivered TRANSACTION_ERROR: 29201 00:16:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 00:16:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x100000000000000, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000ffffff8000000002001300020000000000000000000000050006009c3fa74c0a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000010000000000000000"], 0x80}, 0x1}, 0x0) 00:16:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x100000000000000, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000ffffff8000000002001300020000000000000000000000050006009c3fa74c0a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000010000000000000000"], 0x80}, 0x1}, 0x0) 00:16:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x100000000000000, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000ffffff8000000002001300020000000000000000000000050006009c3fa74c0a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000010000000000000000"], 0x80}, 0x1}, 0x0) 00:16:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x39e) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) [ 992.818920] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:16:32 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x2dfd9d28e4bb0948, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r1, 0x801, 0x70bd29, 0x25dfdbfc, {0x7}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20040004) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x94eb}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000800)=@assoc_value={r3, 0x37}, 0x8) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/139, 0x8b}, {&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000280)=""/38, 0x26}, {&(0x7f0000000540)=""/19, 0x13}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/226, 0xe2}], 0x7}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback=0x7f000001, 0x0, 0x0, 'sh\x00'}, 0x2c) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 00:16:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000140)=@alg, &(0x7f00000000c0)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0xffffffff00000001}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 00:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0xc0010015, 0xd]}) 00:16:32 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 00:16:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100000001, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 00:16:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc820200000000100f00fee1000c08000a0000060000", 0x24) 00:16:33 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0x12, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) [ 993.253630] kvm [30501]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x5 00:16:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 00:16:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis256-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) [ 993.332942] sctp: [Deprecated]: syz-executor7 (pid 30519) Use of struct sctp_assoc_value in delayed_ack socket option. [ 993.332942] Use struct sctp_sack_info instead 00:16:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000fd6a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 00:16:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 00:16:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff01}, 0xb) recvfrom(r0, &(0x7f00000002c0)=""/4096, 0x27f, 0x0, &(0x7f00000001c0)=@ax25={0x3, {"12e2753f2c7832"}}, 0x80) sendto$inet6(r0, &(0x7f0000000280)="fb", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 993.429655] sctp: [Deprecated]: syz-executor7 (pid 30525) Use of struct sctp_assoc_value in delayed_ack socket option. [ 993.429655] Use struct sctp_sack_info instead 00:16:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 00:16:33 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='j'], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x200000000000000, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 00:16:33 executing program 2: clone(0x0, &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_set$pid(0x2, 0x0, 0x0) 00:16:33 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}, 0x0, 0x0, [0x3f00]}) 00:16:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0xff, 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283000700000006000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 993.667505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 993.700755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 00:16:33 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000005) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x11}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) 00:16:33 executing program 3: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)="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") 00:16:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 00:16:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 00:16:33 executing program 6: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x4024eb, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 00:16:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x33}}) close(r2) close(r1) 00:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000080}]}) [ 994.101601] binder: release 30569:30571 transaction 129 out, still active [ 994.109141] binder: unexpected work type, 4, not freed [ 994.114478] binder: undelivered TRANSACTION_COMPLETE 00:16:33 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) 00:16:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x5, 0x5e0, [0x20001180, 0x0, 0x0, 0x200013e8, 0x20001618], 0x0, &(0x7f0000000080), &(0x7f0000001180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'gre0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'team0\x00', @empty, [], @empty, [], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}, {{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'bpq0\x00', 'veth1_to_bridge\x00', 'veth0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0xe8, 0x120, [@mac={'mac\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, @quota={'quota\x00', 0x18}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, '\x00', 'syzkaller0\x00', 'eql\x00', 'ip6tnl0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xe8, 0x120, 0x158, [@quota={'quota\x00', 0x18}, @realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}, {{{0x5, 0x0, 0x0, 'eql\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'gre0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00', 'bridge0\x00', 'ipddp0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0xe0, 0x118, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}]}, 0x658) 00:16:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000080), 0x7f) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f000000a000), 0x200000000000002) [ 994.219421] binder: BINDER_SET_CONTEXT_MGR already set [ 994.224901] audit: type=1326 audit(994.004:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=30591 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 994.226471] binder_alloc: binder_alloc_mmap_handler: 30569 20001000-20004000 already mapped failed -16 [ 994.276283] binder_alloc: 30569: binder_alloc_buf, no vma [ 994.282192] binder: 30569:30595 transaction failed 29189/-3, size 24-8 line 2967 [ 994.315206] binder: 30569:30571 ioctl 40046207 0 returned -16 [ 994.381800] binder: undelivered TRANSACTION_ERROR: 29189 [ 994.391511] binder: send failed reply for transaction 129, target dead 00:16:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002940)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000002880)=[{&(0x7f0000002800)='5', 0x1}], 0x1) 00:16:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_fuseblk_mount(&(0x7f00000000c0)="2e2f66696c65302f662e3a6530f600", &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:16:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 00:16:34 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={"65727370616e3000000000000200"}) close(r0) 00:16:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 00:16:34 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=0x400, 0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$unix(r1, &(0x7f0000001380)={&(0x7f0000000040)=@abs={0x8dffffff}, 0x6e, &(0x7f0000001340), 0x37f}, 0x0) 00:16:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) [ 994.624006] device ip6gretap0 entered promiscuous mode 00:16:34 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 00:16:34 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigprocmask(0x0, &(0x7f0000039ff8), 0x0, 0x8) 00:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) dup2(r1, r0) sendmsg(r1, &(0x7f0000000300)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002140)="9bf1939790c7aac0bb7177baa0ff7ef096fe85b1156bf1f0c15a4eea59ef921783d85d852e3602d4fa9a7ab0481f268553ea9d39d65c2ec346a759d3605203cd98c19beaadcdc0179ee1268f6a642cef9b2ed734bc56c12ff5c5cff4612f453aaa6135a682371de66c4b8850896e198114c762279d33ec207e43195d5dd7ec2481cbd2e2375a8d6ca5f32c5b0747aaae6d62bca805107e87ab9c1b16e5bfb899efceaad6bac59eba81bc5a7dd626be1fb87d0998f55f95181b9a3a6bafe078e003cc9e6bd795b06d070ea508ef9c3abb00c96df2748716b21d7f8162ab204bdd94d376a896ecbc65654f68d8215e83cdc0ef10fdbc8ca464107716da74ee02c1b78de0bb18181a1e1adb5749adf033be18de472e5997080b420be035bc09288f11b95d9697a83ae8861fdb19c22e1276a092b560e9a964b3e2b8827600f13e5ba3a4465422105d1f8917dd58695a9e7c10025b840548873ac41ea993d0a6d766da48eebaaeb06db6566b96b5da6a9976eac51a0003d95105b6f09192f1fc1aee720e791b6952a7ed1c3be12bd2bf41a45e77df2ee5a84c50dc72fd0b025f03e41f5bc612187632a13aed3d7d57d43f3551b760a90cd024e6609ca4c6070f448c193613185a146c5a6313fb4b72d249ff14a5b7bee7bda68db91ce48b79a95163812fcd9f32560e074af4b979e837fc117c7ed1bbe6dd7fd4b59a62d914805fe6ab336b4efa53ea56494ee95eed87920b436ee849ef2d869898519528d9b5e94b6a302e9bc5bc2dd3452db3d31e965670ced08864ae8a607233e38299d37603503d9b330115854a934037ffd59557da9e45c1ce8cc36d28beb2bdc11545403b396da399eb4cb00943ac3cd849924e966d655ff90426a0a02f11a555efa56d821c4f484a483705ae4ba030a0dab217816dd810484f789816ed94750e417ed68cd965fa628dfba5bfea310302686f2e4e9f12f78f8269d9a627670ae29fad9d0ee997875de2e02ab69131e8ed2e35209059547b5db14b4634eb9e7d7159235ff7cacae788ef19752a4b80e678ecd32357bfc53ed8d3b0b0ddb9a4650a9f38a0d1ebdf27548b8185980191101738ffd39f1864b5cb60ae906b06f084b9983e656796d8e2dac0dfa09a8ea73e5984c41471ea14d723a223dc6f4b53c7905ef46974ea4445781e516bf0c5c29bbca3f85644c33f4d98f08ebaea5b0a561274c39819912c257de6a4dd8b429a09076f0679fe5317b5d2f38355bb4c4f8c719552badea826c2f690ac6088274fedbe171db7e322ae04a933f19bb8900422a7a1cbf07325121f656a5fd6b79f0471ce789c1c529ddbc17f68d582e08408da96d20f469529e701b13e32d790fd92fdc0bc094613f9aeb18760bc312f6d82c37bde2b4f0e0367cd97c704f23450277fa8441864045542aa156d9765c606bd7ef17a4cd707771a8c50f14ae25218a7e2e3627378d622a340d0605ba56cf99d35d61e484360b84f78cd26741aeacf19ecd02c6b87647c3b90a0c27e852d54aa8ccad32e1577f21ae27756f931e4b93f0c407896f07bf16815005ffcd03fa55f2475d123583deff7ab9b9343781133a9f3b5fffb56a45c00146f6d142b7624932f32e024efc56884465197b0b12901790260902ca92bad79af26a41b0dd3bc0ad186918e200820bde206bfb93c2ef8c803f83df9a68fb8e6e0ab28d88894695dc68713b8d755c04075adcb18dfc68cc0e1242821a5b3fa88e106d7ded306a1a2e8ec662a8c636341f9fabe666b7dd09d229e2df6acbde713af1d0f5f1ae0c9c636c1271ba53d6a4fa53710135750f80ac0e760a89b761a6eaa0fb9caf00ab923898190ff81616daa0123b18a12379de28b640b3ed99db534ac29186da906884c8b45f38c62522f63c37fb938a8d0ae3b22799ef686d43d30f2b52706d7eb881f4aac791867dc5a19bda082e595d1d1b5775d74a4c370a1a5c30c4923af7e01b8638cf36563ec7c3fdbd44e0dafb91e63edb4f7f495dad940a8e975731ffc7cc8096054faa0946ff2f2ce77100bd39558c7757fe8d2e3476e56d29479a397384fda78bbd51238bbde64c7500664ca2e7364358d8db72b6d7513683021d42b1519327777e3ff4edabc7f72b33867fa558e61ff091e0eae1267ea2deb5a1ffb81f245c4691d69d2cf07781a7de517b9e53b94ae5d436d43192bce0e0d93f3db59d3a092f6a63dc45d1c20e942905bee9db6e3468ad7137b101f3162dfe2ba7fb9615d698f5b4ddd0582cc742e0ba1fa2d08f5cf5e5790b795d97831171ffeaf8e2d2c9dc575fefeefca81e4ff0a59f0926a02ac1ff1ef8a7f9aea1efc28518e6f078c95a6b8057cc01972e980640d7f98ee8890f77bcadf280ddf9e52d43a0364aa2ec0e30c6c87f4bbb8fee2a758d93c880981f6457592fd84f251ca484fb133bacd9899d825c2dbf30ae9160d8ad7412b04d97312796f38d04ed1dc7b7d885d5ea545597d5220b0b4c7aa18e24ad5a41779c2a3200fadc789e3238dc00b23052715f28e29262e6cf56ea9e7278818c485ea82bd0fad22b9b0b3a1f2057a8117acc2a86735992e848ed89a27ec59809b3bf7c9b49c5a384d3e23f8c71597fd9085a34970173a76bc0919f0c84b608a1ddcff8a5f3b1835f0b4a0dbd448ec6ac064c91ceb0495fa073b1089446e6ff6b94e148d4560eb196d9ada3aaef01412131ceb92aba1535c3481bd9ba90f5fef70fa6b97d47f56bab16c438b562a6b96cb24347b1c59cef942ec8d99d6fba5e93f8623ccb769e1aab8e771df05ba92e0f88635829a5e22d0abba257537601a2167aa17423d5d49c7679eff540cc58c8c8fa4b8f83fd7fef6ae14a59dde8b349bec4b129d3aef582c61589d3c1e38dec69ead78cdbd44b47e9fba575b339993a07bcc9d95db600d6e9dc2c703238bbfc1679efda657d04769001d7703a756cfa8f47be250361e6107a497f709bbfb176e99cdb26eacb4ea34f5ccb1d6302f10ec8bf185ac687ec54ddea737054ae746e17d63a068a8c90ee83c69cf1ec1eb02d2a5551227605947ae26d6491e1d384ac9c959e10a34832549368d831ccb0adeb2c9f762766abf1c637c66e39d7d638f1850ce64faf3215c5b3d7de07197f824999ec1f493d3ad1163d2bb1da4b8d4aa34166b24e941b668d17539cb70e95eaa254bfa32547489e8a26a95d9229d88ee8a28f340bdfa42da09e0d98780b91a44257a1834af7409b627038eb2f871198f98451a0cf6a9a7764de8195680e376111b4fa72f6f1332d6b203920c22a4834bc65a4965366d0122e861a7acdd10ae6200ed6c7871b8d14080394eef537e25df2d069ac13cce883f11bc6b4110eb05d0bb861390558ebc61b2bed8f03e963b521613a1e413d68ead31424d511e2dd3ff0a6768e55e7856ebc898ef0bc2233b6c197e68fd7a5cfa87cb3dff71700a76b9e504c02296a78ebc728859854b3263076e376c40d38da436d96d9656abe8deeeadf55058c4360b574d0fdd59b5b98362e5fd67dddf9769a8199fe345621328cb64822af86a492dd0d56c4f747a60fe70bd41368ddef5c7e61c2328318231fc785f85938b143d51fd8c752364deaa24b01049af9451094202f913902889f31602ce1f69e7c35f8b522e3559f85b3b765709a2842acacd3502826c29074382bea4b270728ba294b6c88a8761fbb9a39d3bf2a5a565b748b7c8ef95deebcddfb2c0cb791937fb2b27b5a06a59a86048cacc6f69fee04e99433b006c153324d829dccee3b037bf74e4fc4bf40a5074a9ec9467a9640f3d2fc0bfebe50ff2b318f3e4619561b93399bd012b6234082c6b22e553b3b62fcf4a91c3b13e3930b67a434f9360bd19a85253f21481a49ba1932fbf6b1095b9018d44f493b7dffc1ba0bc56083a108f3d38de18ceefe801629a5df295bd64352dee6f760663f06c40853eb03ab4a4adf79e122b638206c6afe5c015c92de98d7e3699ac3a095695fbd6cebe4ed13e4267fe1aa6d5b53135e15e9e4a193a4352287ac85dc76700cae2b9e59ba204d4d89f54b5d76d18454ba4cc7148cda5b03086e56ebfa8630fe1b4d3e8c2b60ada54dac1ffdfcb7d48d65de76e4a06e68510e1a2a2749db9c0da8cd65ae51b16996df48170f53e927838d7a823f0371848e7a4c197cc5ef2a0e761230ced81d422d5c80f6f41f93ad46371d8f821ebfc579d88bcd8cfbd97a444f3323cde6c66440cbe8bac4481892f78c6f2cd59633444d1ef3700843461d2c3c875923a26d4f5f43158780c8c83c2a11f570dd6d571378aec37c0aa55cd61580bd95443f656e0fbdcbbaae1ff60e83c9fa38cade7a6f5773b9cd4eb99f9d9b2af8dd36d0a1986aec38a", 0xc0c}, {&(0x7f0000003200)="a261919c3e30b54563972d7158f1a8e0a76042bdfc916cd24b05c7a04d3ab8ce70529488dc163edd49dccb38547612eb27917a01801bd69dd59a6930d1bac507f45598dfb636fba20785e05ff9b890be9217b31e46ccfc210ac031b3e0e3bea763d6cabb79d7035646d37853495b37f1f6e048d56a088786849cb7cb7405b2", 0x7f}], 0x2, 0x0, 0x0, 0xc891}, 0x4000) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000001580)=@sco, 0x80, &(0x7f0000001540)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0xffffffffffffff18}, 0x0) [ 994.728425] device ip6gretap0 left promiscuous mode 00:16:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 00:16:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x9c, 0x23, 0x0, 0x0, 0x0, 0x0, [@migrate={0x88, 0x11, [{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@loopback={0x0, 0x1}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6}, {@in=@dev={0xac, 0x14}, @in=@broadcast=0xffffffff}]}]}, 0xfffffe7b}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000000680)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/92, 0x5c}], 0x1, &(0x7f0000000800)=""/4096, 0x1000}}, {{&(0x7f0000001800)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001cc0)=""/184, 0xb8}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2, &(0x7f0000002e00)=""/90, 0x5a}}], 0xf00, 0x0, &(0x7f00000037c0)={0x0, 0x1c9c380}) 00:16:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000000)) 00:16:34 executing program 5: r0 = memfd_create(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {{0x77359400}}, {{}, 0x0, 0xb}, {{0x77359400}}], 0x78) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 00:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x20000082}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:16:34 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x400) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="4cdd50"], 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540e, &(0x7f0000efd000)) 00:16:34 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0xc000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 00:16:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x1c7) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000003, 0x1813, r0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 00:16:35 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0)=0x1, 0x41, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 00:16:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:35 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="1bde", 0x2}], 0x1}}], 0x1, 0x0) 00:16:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="4cdd50"], 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:35 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r2}) dup3(r1, r0, 0x0) 00:16:35 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0)=0x1, 0x41, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 00:16:35 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000180)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)=""/212, 0xd4}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f0000000640)=""/171, 0xab}], 0x7, &(0x7f0000000780)=""/95, 0x5f}, 0x0) 00:16:35 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/146, 0x92}, {&(0x7f0000000480)=""/210, 0xd2}], 0x2) accept4(r1, &(0x7f00000000c0)=@rc, &(0x7f0000000040)=0x80, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x6000) set_thread_area(&(0x7f0000000080)={0x5, 0x20101000, 0xffffffff, 0xbe, 0x100000001, 0xed00, 0x6, 0xc9, 0x5, 0x8}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x100) 00:16:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="4cdd50"], 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:35 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0)=0x1, 0x41, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 00:16:35 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x192, 0x28, 0x5, 0x0, 0x0, {0x1}}, 0x393}, 0x1}, 0x0) 00:16:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="4cdd50"], 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 00:16:36 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 00:16:36 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0)=0x1, 0x41, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 00:16:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000080)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x88}]}) [ 996.310334] REISERFS warning (device loop4): super-6514 reiserfs_parse_options: unknown quota format specified. [ 996.419175] REISERFS warning (device loop4): super-6514 reiserfs_parse_options: unknown quota format specified. [ 996.507941] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 996.520122] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 00:16:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 00:16:36 executing program 6: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='vcan0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 00:16:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000000c0)="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", 0x289}], 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x40505412, &(0x7f0000000340)=""/4096) 00:16:36 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7706, &(0x7f00000000c0)="32f8459d2100000000000000000000000000") 00:16:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 00:16:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]) syz_fuse_mount(&(0x7f00000015c0)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x1) syz_fuseblk_mount(&(0x7f0000000200)='/\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x1000000000000003) [ 996.844941] ISOFS: Unable to identify CD-ROM format. 00:16:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfefffefffffffff3, &(0x7f0000000600)) 00:16:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:36 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000040)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) close(r0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000400)="295ee1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x730000}]) 00:16:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0xb0ff20) 00:16:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(cipher_null-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 00:16:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000000c0)="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", 0x289}], 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x40505412, &(0x7f0000000340)=""/4096) 00:16:36 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xb, 0x20040000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) 00:16:36 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14}}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40), 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000005f80)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @loopback={0x0, 0x1}}) 00:16:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 00:16:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents64(r0, &(0x7f0000000200)=""/78, 0x24) getdents(r0, &(0x7f0000000080)=""/188, 0xbc) 00:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000000c0)="ed20291de807f750874bc4854d6c17b6f27d41628a29685c7a5cb79c32fd2dfdbbcfc7a3188081206480dab39d2e676304da102ac1db2603f0bc7a83b30f6b7d9801aec6ebcd65c1abc43d9a3fb7edad72f5023b19eb5606747e4a2639d1eaf28621bd00e600092dca9de4ba296ef7a8541d0b106f71e51aa04211ba3908be3dd018b52a31b9f34a8f43bc73d7a1ffed1bc3b0110820f963af594e1b40ee4f6e5f6d15d8afb3fb0821d1171552cda73ae19f961702ccef0bdfbd38bb290b59b9ffd1b2a8f49c3958f0aa6cf87545b779404e25eb50c4f67af66531cbcc08067d8ef7bef9b72ee3eedc0408ef2720f1625cab7befec439368ebe086ba043725ef56e160ac49265cee30e670b81dcffa0a80d41f4ce9e51646c2e0ddbbde367569f708a74b2602d6de39ca35abafcd90ab8d8f753fc8ca99710a0a4b9c1592bc7dea6231918993b8f60abcc098da68fb9f849060294d7214bdbaee766bf03590c89ebbe47f0e17960fe1b394fc6b246e25e932ceb4aaddceba1c27480aad7dfb28d232292b560f6933a5caf0a14304ea6da699ddc0c2487efc0231f76c5252fd1c5ee2e0f8c160a7ca3f613808658d6e4e6eac550e05754efec0d87af6acdbbb4bedce7d20c2b5d25077a60579787348998f83d6f11277ac816c5d374b68a92a991439e8d76440131691e9f08361ecf813fa718d3457e00f4899ccb8b56f432018e83a1711f5b7cd018aea8976aae67e4818795f6328eee6fb13c73015792c00f757afab815bbfe73bcb9106c8acd769e2629096f95a1c515205104749baae4896551081a3a5c4d5f7f5aa03ab33ce2e8a5919cb6725ccc610e78569758eb48be9c0adad493144c29c087f73c3d807eb8245df1e6fa87773106c984fc6f998222af4b0d6e6352cfe323b", 0x289}], 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x40505412, &(0x7f0000000340)=""/4096) 00:16:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 00:16:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0xffa7) 00:16:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 00:16:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYBLOB="f219946d9efe08f772"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) close(r2) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 997.613216] ISOFS: Unable to identify CD-ROM format. [ 997.853385] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 997.873394] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:37 executing program 7: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) 00:16:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 00:16:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000000c0)="ed20291de807f750874bc4854d6c17b6f27d41628a29685c7a5cb79c32fd2dfdbbcfc7a3188081206480dab39d2e676304da102ac1db2603f0bc7a83b30f6b7d9801aec6ebcd65c1abc43d9a3fb7edad72f5023b19eb5606747e4a2639d1eaf28621bd00e600092dca9de4ba296ef7a8541d0b106f71e51aa04211ba3908be3dd018b52a31b9f34a8f43bc73d7a1ffed1bc3b0110820f963af594e1b40ee4f6e5f6d15d8afb3fb0821d1171552cda73ae19f961702ccef0bdfbd38bb290b59b9ffd1b2a8f49c3958f0aa6cf87545b779404e25eb50c4f67af66531cbcc08067d8ef7bef9b72ee3eedc0408ef2720f1625cab7befec439368ebe086ba043725ef56e160ac49265cee30e670b81dcffa0a80d41f4ce9e51646c2e0ddbbde367569f708a74b2602d6de39ca35abafcd90ab8d8f753fc8ca99710a0a4b9c1592bc7dea6231918993b8f60abcc098da68fb9f849060294d7214bdbaee766bf03590c89ebbe47f0e17960fe1b394fc6b246e25e932ceb4aaddceba1c27480aad7dfb28d232292b560f6933a5caf0a14304ea6da699ddc0c2487efc0231f76c5252fd1c5ee2e0f8c160a7ca3f613808658d6e4e6eac550e05754efec0d87af6acdbbb4bedce7d20c2b5d25077a60579787348998f83d6f11277ac816c5d374b68a92a991439e8d76440131691e9f08361ecf813fa718d3457e00f4899ccb8b56f432018e83a1711f5b7cd018aea8976aae67e4818795f6328eee6fb13c73015792c00f757afab815bbfe73bcb9106c8acd769e2629096f95a1c515205104749baae4896551081a3a5c4d5f7f5aa03ab33ce2e8a5919cb6725ccc610e78569758eb48be9c0adad493144c29c087f73c3d807eb8245df1e6fa87773106c984fc6f998222af4b0d6e6352cfe323b", 0x289}], 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x40505412, &(0x7f0000000340)=""/4096) 00:16:37 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x40047211, &(0x7f0000000040)={0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1_to_bridge\x00'}) 00:16:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) close(r2) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:16:37 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000001500)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000040), &(0x7f0000000080)}}], 0x58}, 0x4000000) 00:16:37 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005016, &(0x7f0000000000)) 00:16:37 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x5, 0x0) r3 = dup3(r0, r1, 0x80000) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000200)={0x6, 0x9}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000a00)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000540)}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) 00:16:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 00:16:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) close(r2) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:16:38 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/148, 0x94}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}}, {{&(0x7f00000017c0)=@generic, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)=""/240, 0xf0}], 0x1, &(0x7f0000001e40)=""/74, 0x4a}}], 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) close(r1) 00:16:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) getpeername$inet(r0, &(0x7f0000000100)={0x0, 0x0, @dev}, &(0x7f0000000140)=0x10) 00:16:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) [ 998.917514] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 998.947744] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 999.016894] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 00:16:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 00:16:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) close(r2) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:16:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 00:16:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000000000000b9020061aa4fc00084811f4ce10000001e000000000000000010ecec01e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 00:16:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 00:16:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000001680)=@rc={0x1f}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001800)="b164", 0x2}], 0x1, &(0x7f0000005640)}}, {{&(0x7f00000018c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "44eca4f4a5661243712e2f666e8a7e86ea6cde9f4aff3cf8acc081b9c04541cf6d47226c03b3d868fc8320293d140f9e167af2922bbd050ff88396b019e6a7"}, 0x80, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=[{0x10}], 0x10}}], 0x2, 0x0) [ 999.205391] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 999.214005] REISERFS warning (device loop1): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 999.226166] REISERFS warning (device loop1): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 999.238124] REISERFS warning (device loop1): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 00:16:39 executing program 7: clock_getres(0xffffdffffffffff5, &(0x7f0000000000)) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6b, 0x8200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x20, 0x7, 0x40, 0x9, 0x80000000}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0xa234b0, 0x8, 0x1ff, 0x400, 0x8}, 0x14) 00:16:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 00:16:39 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240), 0xc) 00:16:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000340)={{}, 'port1\x00'}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 999.384975] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 999.393854] REISERFS warning (device loop1): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 999.406071] REISERFS warning (device loop1): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 999.418051] REISERFS warning (device loop1): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 00:16:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) timer_create(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, @thr={&(0x7f0000000600)="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", &(0x7f0000001600)="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"}}, &(0x7f0000002600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:39 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xb, &(0x7f0000000080)=@assoc_value, 0x8) [ 999.949367] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1000.023544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'teql0\x00', 0x3001}) 00:16:39 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_read_part_table(0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f00000004c0)="7a1c0e308bf2d2a90833219ebf6e203f7c1f071add5fc0f6e150b48bab84c278006092119494268e3a214b3e35102c58908c90180a69798839f120545132448d5486181310b40606fb6dc7cb", 0x4c, 0x6}, {&(0x7f0000000600)="cdf43d6683d15886fd523d704e2dd78049107f045c7b685fe3e7b315870327282fb976542bf3b1334637fec7cca4b84b5738f8835ff5d700d0f178b989ad2dfa6041aa9a2c2f7ed75d3b3fd85c117141c050ee148ccaa5e66500cbf4522c3e7d47fc13a2c21db1f30eb45ef47c8835d8b206a7209f250a5f48d60b3728acb9618927b52f3446cdc7fc19eb39681285b9f05521075063a886dc53c573e799c93a8d2dfe7a52ca6c18e9964b576eaec231c84a94a898890ec9afc567ae6272f843ae299c1d6ccfe779fd3db9f9fc8def3d58fc75edca31a5d5f2e717da16f84b2d191a", 0xe2, 0x9}, {&(0x7f00000007c0)="0e41876695a4e9c099ec08cc79e3079006a045af3f586c603ab8236c0e5ae0ecf5b2090623a01f9cfba5280ef35051597a558592015544b28336e4cbc6381a50dd8003be8cfa7dcf3ec3995d497c3546f3bba18540de4c7c99a55bb96d63a451d4ae083a552c193652a3cbfea0e506d392d4515ab196c584cf78d3d08bb92309f171778b06acab0b41ea13db2ad43b70db072279be0910e36b99206f695c626ec6f41fa2ba8e", 0xa6, 0x8001}]) 00:16:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 00:16:40 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x1, 0x0, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e3311f16f477671070") dup3(r0, r1, 0x0) 00:16:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:40 executing program 1: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) 00:16:40 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1080007f0ad21853ff5b6402b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:16:40 executing program 0: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_access\x00') write$binfmt_elf32(r2, &(0x7f0000002000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r1) 00:16:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5420, 0x0) 00:16:40 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x1, 0x0, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e3311f16f477671070") dup3(r0, r1, 0x0) 00:16:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000140)=0xfffffffffffffed3, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000001640)=""/112, 0x70}, 0x0) 00:16:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x27, 0x1aff, 0x0, 0x0, {0x3}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 00:16:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x800) close(r1) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 00:16:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 00:16:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000101) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) close(r3) 00:16:40 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x1, 0x0, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e3311f16f477671070") dup3(r0, r1, 0x0) 00:16:40 executing program 1: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x2400000088, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 00:16:40 executing program 4: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 00:16:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 00:16:40 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x1, 0x0, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e3311f16f477671070") dup3(r0, r1, 0x0) 00:16:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 00:16:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x400000000000009) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) close(r1) 00:16:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000040)={0x58010000}) [ 1000.688277] IPVS: ftp: loaded support on port[0] = 21 [ 1000.917148] IPVS: ftp: loaded support on port[0] = 21 00:16:41 executing program 0: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_access\x00') write$binfmt_elf32(r2, &(0x7f0000002000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r1) 00:16:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 00:16:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) 00:16:41 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x0, r1}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:16:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x4, 0x0) 00:16:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 00:16:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r1, &(0x7f0000000040), 0x28ccfc94) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$vnet(r1, &(0x7f0000000100)={0x1, {&(0x7f0000000000)=""/29, 0x1d, &(0x7f00000000c0)=""/25}}, 0x68) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x4000000000015) 00:16:41 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xffffffee, 0x0, &(0x7f0000000080)={0xa}, 0x1c) close(0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f0000000680)='./file0/file1\x00') 00:16:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0xa, [{}, {}]}, 0x48) close(r2) close(r1) 00:16:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8004000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783342f002000000000000060000000000000000000000000000000000000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000001bd, 0x0) 00:16:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="44e9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia)\x00'}, 0x58) 00:16:41 executing program 4: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 00:16:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 00:16:41 executing program 6: r0 = epoll_create1(0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, r1}) 00:16:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8004000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783342f002000000000000060000000000000000000000000000000000000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000001bd, 0x0) [ 1001.633951] IPVS: ftp: loaded support on port[0] = 21 00:16:41 executing program 0: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_access\x00') write$binfmt_elf32(r2, &(0x7f0000002000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r1) 00:16:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x7a00000000000002, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="000100000008000066000000c9030000ec000204000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000400)=ANY=[]) 00:16:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) 00:16:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8004000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783342f002000000000000060000000000000000000000000000000000000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000001bd, 0x0) 00:16:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:16:41 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) 00:16:41 executing program 4: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) [ 1002.198393] IPVS: ftp: loaded support on port[0] = 21 00:16:42 executing program 6: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000540)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000580)={[{@tz_utc='tz=UTC', 0x2c}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 00:16:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB="4e000000db81c95eb03f8ae6aef9b9acb806203424e1ef11292e86b7d0fdb2ed83c37ca0bac6cf164297168c2457e04706a730d9939431e2f369578e80a237bc1b78666e635e852d9b04a6a1d9b93c20fd0a7d4f5c2c59cbd31601dc90174f28f687b31787335dd7cebaf38b3a90b6f9fa24eaf6aa1ade3bda55e13451cac833d908c40ba631a7c330e08583d03b58c87ae7b455d6923ed597d48cd1bace4883303da03453d9ceb548bed234b806fe1e6a80fc1a0d"], &(0x7f0000001200)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x9, 0x0, 0xc3d4}) write(r2, &(0x7f0000000140), 0x28d) 00:16:42 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 00:16:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8004000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783342f002000000000000060000000000000000000000000000000000000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000001bd, 0x0) 00:16:42 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x3, 0x0, 0x0) 00:16:42 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x3, 0x12, r0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=@known='security.evm\x00', &(0x7f0000000080)=""/28, 0xfffffcc2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 00:16:42 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 00:16:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\x00'], &(0x7f0000000280)) r0 = epoll_create(0x6) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c7f000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) 00:16:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000001640)=""/194, 0xc2, &(0x7f0000000000)=""/10, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000001940)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 00:16:42 executing program 0: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_access\x00') write$binfmt_elf32(r2, &(0x7f0000002000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r1) 00:16:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 00:16:42 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1}, 0x0) 00:16:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:16:42 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') [ 1003.221443] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 1003.254732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 00:16:43 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") keyctl$set_reqkey_keyring(0x17, 0x1) 00:16:43 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 00:16:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x5}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe3}, {0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x80000000000}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000840)) dup(r2) 00:16:43 executing program 4: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 00:16:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='j'], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x200000000000000, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x2, 0x0) 00:16:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 00:16:43 executing program 6: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="19ca84279fa73333240970") mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) [ 1003.565596] IPVS: ftp: loaded support on port[0] = 21 00:16:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$llc(r0, &(0x7f0000000140)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0x0) 00:16:43 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x20d350d3, 0x9fffffff, 0xb, 0x7a, 0x61, 0xffffff50}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 00:16:43 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "055679", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x2], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xffffff89, 0x0, 0x0, "d298dc", 0x0, "7f5147"}}}}}}}, &(0x7f00000000c0)) 00:16:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x5}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe3}, {0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x80000000000}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000840)) dup(r2) 00:16:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0xa, 0x800000000a, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 00:16:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0x1, &(0x7f0000000300)=""/201, &(0x7f0000000000)=0xfffffffffffffccb) 00:16:44 executing program 5: r0 = memfd_create(&(0x7f0000000680)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000640)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuseblk_mount(&(0x7f0000000080)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:16:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x8000000007, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 00:16:44 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x33, 0xffffffffffffffff, 0x0, 0x0, {0x400802}}, 0x14}, 0x1}, 0x0) 00:16:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f00000000c0)={0x1a, 0x1}, 0x10) r2 = socket(0xa, 0x1, 0x0) dup2(r2, r1) 00:16:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) dup3(r1, r0, 0x0) 00:16:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x5}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe3}, {0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x80000000000}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000840)) dup(r2) 00:16:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1409, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 00:16:44 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x33, 0xffffffffffffffff, 0x0, 0x0, {0x400802}}, 0x14}, 0x1}, 0x0) 00:16:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) dup3(r1, r0, 0x0) 00:16:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[{@lockproto_nolock='lockproto=lock_nolock', 0x2c}, {@locktable={'locktable', 0x3d, '.trusted'}, 0x2c}]}) 00:16:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 00:16:44 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 00:16:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x5}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe3}, {0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x80000000000}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000840)) dup(r2) 00:16:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x10, 0x0, 0x20f]}) 00:16:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) 00:16:44 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x33, 0xffffffffffffffff, 0x0, 0x0, {0x400802}}, 0x14}, 0x1}, 0x0) 00:16:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) dup3(r1, r0, 0x0) 00:16:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 00:16:44 executing program 6: syz_open_dev$mice(&(0x7f0000001a80)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abcfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) 00:16:44 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 00:16:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000500)=@updsa={0x184, 0x1a, 0x101, 0x0, 0x0, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@dev={0xac, 0x14, 0x14}}, {@in=@multicast1=0xe0000001, 0x0, 0x33}, @in=@dev={0xac, 0x14, 0x14}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sm4\x00'}}}, @algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x184}, 0x1}, 0x0) 00:16:44 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x33, 0xffffffffffffffff, 0x0, 0x0, {0x400802}}, 0x14}, 0x1}, 0x0) 00:16:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) dup3(r1, r0, 0x0) 00:16:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 00:16:44 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 00:16:44 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x1, 0x0, 0x0) 00:16:44 executing program 6: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002540), 0x492492492492645, 0xfffffffffffffffe) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0xfffffffffffffffe) 00:16:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:44 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/150, 0x20000216}], 0x1, &(0x7f0000000500)=""/200, 0xc8}, 0x0) 00:16:44 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 00:16:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f0000000080)=""/116, &(0x7f0000000000)=0x74) 00:16:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 00:16:45 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 00:16:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/130) 00:16:45 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2717, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x3d7) 00:16:45 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x1, 0x0, 0x0) 00:16:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000340)={0x0, &(0x7f0000000280), 0x3}) 00:16:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@ipv4_getnetconf={0x14, 0x52, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 00:16:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 00:16:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$llc(r2, &(0x7f0000000080)="57860e17f91a8bf2", 0x8, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 00:16:45 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x1, 0x0, 0x0) 00:16:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x100) 00:16:45 executing program 6: socketpair$inet(0x1e, 0x80002, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) shutdown(r0, 0x2) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 00:16:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xff8e}, 0x1}, 0x0) 00:16:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x300, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 00:16:45 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x1, 0x0, 0x0) 00:16:45 executing program 3: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) clone(0x0, &(0x7f0000000380), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000240)) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') pread64(r0, &(0x7f0000000040)=""/12, 0x2000004c, 0x1) 00:16:45 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x41) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0003000000000000d87d4f4480e5c1cc64c41c8893a3ccf3ee94cc8f89f8463a5ececd6d3a00000000000000"], 0x1) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r2, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @connect}], 0x30) 00:16:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x3000}) 00:16:45 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@ipv4_getnetconf={0x14, 0x52, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 00:16:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="e0be527780b4", [], {@ipv6={0x86dd, {0x0, 0x6, "15607f", 0x10, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 00:16:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:16:45 executing program 6: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r2 = socket$inet6(0xa, 0x400000002, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$fiemap(r1, 0x6609, &(0x7f00000000c0)=ANY=[]) 00:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) 00:16:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000000)="290000001400090000000000000060eb0100100006a40e070d0300007f25ffffff0140002a00f3ff09", 0x29) 00:16:46 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000004c0)}, &(0x7f00000004c0)="abc0b501df7e354ee21a0e461d4074b3fe6860227fcd663b2149358c2a2c9bfb41", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 00:16:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@ipv4_getnetconf={0x14, 0x52, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 00:16:46 executing program 6: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r2 = socket$inet6(0xa, 0x400000002, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$fiemap(r1, 0x6609, &(0x7f00000000c0)=ANY=[]) 00:16:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) [ 1006.311770] sd 0:0:1:0: [sg0] tag#4440 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1006.320586] sd 0:0:1:0: [sg0] tag#4440 CDB: opcode=0xab, sa=0x0 [ 1006.326736] sd 0:0:1:0: [sg0] tag#4440 CDB[00]: ab c0 b5 01 df 7e 35 4e e2 1a 0e 46 1d 40 74 b3 [ 1006.335657] sd 0:0:1:0: [sg0] tag#4440 CDB[10]: fe 68 60 22 7f cd 66 3b 21 49 35 8c 2a 2c 9b fb [ 1006.344608] sd 0:0:1:0: [sg0] tag#4440 CDB[20]: 41 00:16:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000000)="290000001400090000000000000060eb0100100006a40e070d0300007f25ffffff0140002a00f3ff09", 0x29) 00:16:46 executing program 6: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r2 = socket$inet6(0xa, 0x400000002, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$fiemap(r1, 0x6609, &(0x7f00000000c0)=ANY=[]) 00:16:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) [ 1006.447475] sd 0:0:1:0: [sg0] tag#4440 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1006.456297] sd 0:0:1:0: [sg0] tag#4440 CDB: opcode=0xab, sa=0x0 [ 1006.462467] sd 0:0:1:0: [sg0] tag#4440 CDB[00]: ab c0 b5 01 df 7e 35 4e e2 1a 0e 46 1d 40 74 b3 [ 1006.471359] sd 0:0:1:0: [sg0] tag#4440 CDB[10]: fe 68 60 22 7f cd 66 3b 21 49 35 8c 2a 2c 9b fb [ 1006.480315] sd 0:0:1:0: [sg0] tag#4440 CDB[20]: 41 00:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="7be9a97762e58724962cc8bc3fb3804f03a09bc13681ecb0a3ee919d30e07a1e", 0x20}], 0x1, &(0x7f0000000000), 0x0, 0x4040}], 0x1, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x81}], 0x1) 00:16:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@ipv4_getnetconf={0x14, 0x52, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 00:16:46 executing program 6: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r2 = socket$inet6(0xa, 0x400000002, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$fiemap(r1, 0x6609, &(0x7f00000000c0)=ANY=[]) 00:16:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10000000003ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 00:16:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07041dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:16:46 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x73f) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "f786c0c2c037"}, 0x80) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x29, 0x0) sendmmsg(r1, &(0x7f0000001d80), 0x16919f8970aee673, 0x0) 00:16:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000000)="290000001400090000000000000060eb0100100006a40e070d0300007f25ffffff0140002a00f3ff09", 0x29) 00:16:46 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_fuseblk_mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 00:16:46 executing program 3: setitimer(0x2, &(0x7f000063eff0)={{0x77359400}, {0x77359400}}, &(0x7f0000628000)) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000040)) 00:16:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 1007.120415] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 00:16:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8e35"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a40)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000a00)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x205, 0x0, 0x0, {{@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha384-avx\x00'}}}]}, 0x13c}, 0x1}, 0x0) 00:16:47 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300)=[{{&(0x7f00000005c0)=@ax25, 0xc5, &(0x7f0000000f80), 0x0, &(0x7f0000001040)=""/225, 0xe1}}, {{&(0x7f0000001140)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0xfffffe8a, &(0x7f0000000580)=[{&(0x7f0000000480)=""/44}, {&(0x7f00000004c0)=""/34}, {&(0x7f0000000500)=""/121}], 0x0, &(0x7f0000000000)=""/130, 0x82}}], 0x2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) recvfrom(r0, &(0x7f0000000100)=""/155, 0x9b, 0x0, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="d2bbe0d881f5"}, 0x80) 00:16:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000000)="290000001400090000000000000060eb0100100006a40e070d0300007f25ffffff0140002a00f3ff09", 0x29) 00:16:47 executing program 6: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f0000000240)='./file0\x00', 0xe0ff) 00:16:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x80184132, &(0x7f0000001f64)) 00:16:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10000000003ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 00:16:47 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f00000000c0)) 00:16:47 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d197354aaa5860d2383df87526baa184d90bb7729366417bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec763a1b613dd747d529ea70ef0298fff5661630b99a79ec8269af9be178aeca17fefb14fd3d00975a999d79ba894dbae4c1a6ef5f1e35af57d82878226d07e63a3f45967e0ee859bb6e0f3c66e68c445208bb32bb2342948aa3f413ea981dcf59c27323f4945e325ba0e69e436e55436a9324f5a458c5acb601104cf2fc7adc67a0662f5499dc4f72fd4d8f4f68ad5da52ed8c929f751f28d9d63fa34b35d4fcfe8c548eb35e3a1d08c077e7d7ea61e716eaa6fc34287d586dcc0", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 00:16:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_getneigh={0x20, 0x1e, 0x303, 0x0, 0x0, {0xc00}}, 0x20}, 0x1}, 0x0) 00:16:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) 00:16:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)="6f1005fbf46be1a1e72a4454ee5108635bdec935bd3baec00442bbb30c4c7b81255c80") 00:16:47 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x100000001, {0x77359400}}) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 00:16:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000100)="240345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 00:16:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10000000003ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) [ 1007.538960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 1007.547575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:16:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x3) 00:16:47 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 00:16:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10000000003ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 00:16:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) [ 1007.675518] overlayfs: unrecognized mount option "oûôká¡ç*DTîQc[ÞÉ5½;®ÀB»³ L{%\€" or missing value 00:16:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000006061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 00:16:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x20, 0x4) 00:16:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc805}}}, 0x1c) 00:16:47 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) [ 1007.809925] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 1007.817708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:16:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 00:16:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clone(0x20b0b500, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000000000), &(0x7f0000000000)) 00:16:47 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}, {0xfde4, 0x0, 0x0, 0x0, @sint}]}) [ 1007.940115] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 1007.949198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:16:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) 00:16:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="1000000005", 0x5}]) [ 1008.413465] ALSA: seq fatal error: cannot create timer (-22) [ 1008.425931] ALSA: seq fatal error: cannot create timer (-22) 00:16:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) 00:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 00:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="10eaf1d0f9e145f0d7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x9, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 00:16:48 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffff}, 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 00:16:48 executing program 2: unshare(0x2000400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80) 00:16:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r2, &(0x7f0000000000)="f5", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='i'], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 00:16:48 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:48 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 00:16:48 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffff}, 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 00:16:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x10000) poll(&(0x7f0000000080)=[{r0, 0x100}], 0x1, 0x4) 00:16:48 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)) 00:16:48 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x80045200, &(0x7f00000002c0)={@any=0xffffffff}) [ 1008.890193] IPVS: ftp: loaded support on port[0] = 21 00:16:48 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) shutdown(r0, 0x0) [ 1009.116484] IPVS: ftp: loaded support on port[0] = 21 00:16:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) 00:16:49 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffff}, 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 00:16:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 6: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xeffb, 0x1a}) [ 1009.356550] ALSA: seq fatal error: cannot create timer (-22) 00:16:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000003f80)="295ee1311f16f477671070") r1 = getpgrp(0xffffffffffffffff) getpriority(0x0, r1) 00:16:49 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffff}, 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 00:16:49 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 00:16:49 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xe25, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000006280)}}, {{&(0x7f0000000900)=@generic={0x0, "cd6ea0f046486d306f11462804f4cde73eae1d1eafd864184c2ae3bbeacbff0804889b726b92aa98f52ca94d24077fcb4969d1324293954d11549eca2f246dd97e4cbfffece80cd7265ae45cce15145c6d7f28883884ad69d65af2efe4e8a0f9294703bcd22da8e5b5421c14085e8a02b426266f1e5561b4d74fc0d731be"}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)}}], 0x2, 0x0) [ 1009.823906] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:16:49 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20013, r0, 0x0) [ 1009.867224] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1009.903356] IPVS: ftp: loaded support on port[0] = 21 00:16:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) 00:16:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080), 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7f, &(0x7f0000ffb000/0x4000)=nil, 0x4) 00:16:50 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = epoll_create(0x103) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', "b2747275737465643a6b657972696e67626465768c00"}, &(0x7f0000000080)=""/146, 0x92) 00:16:50 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x3) 00:16:50 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:16:50 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x8, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 00:16:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) 00:16:50 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast=0xffffffff}}) [ 1010.350301] ALSA: seq fatal error: cannot create timer (-22) 00:16:50 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x11, 0x0, 0x0, 0x0, 0x300}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty=0xc0586300, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) [ 1010.435313] IPVS: ftp: loaded support on port[0] = 21 00:16:50 executing program 3: r0 = memfd_create(&(0x7f0000000000)='projid_map\x00', 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000280)) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 00:16:50 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x40046103, 0x0) 00:16:50 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000080)}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r0, 0x1000000000016) 00:16:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") write$cgroup_int(r0, &(0x7f0000000980)={[0x0]}, 0x1) write$cgroup_int(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='9'], 0x1) truncate(&(0x7f0000000b00)='./file0/file1\x00', 0x201f) 00:16:50 executing program 7: gettid() r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) fcntl$setstatus(r0, 0x4, 0x42400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'ifb0\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x1, {{0x2, 0x4e20, @rand_addr=0x2}}, 0x1, 0x1, [{{0x2, 0x4e24, @rand_addr=0x8}}]}, 0x110) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) [ 1010.573862] QAT: failed to copy from user. 00:16:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x4c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}, @FRA_DST={0x8, 0x1, @multicast1=0xe0000001}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}]}, 0x4c}, 0x1}, 0x0) 00:16:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f00000002c0)={@rand_addr, @multicast1=0xe0000001}, 0xc) [ 1011.296655] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1011.305230] FAT-fs (loop2): Filesystem has been set read-only 00:16:51 executing program 7: gettid() r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) fcntl$setstatus(r0, 0x4, 0x42400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'ifb0\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x1, {{0x2, 0x4e20, @rand_addr=0x2}}, 0x1, 0x1, [{{0x2, 0x4e24, @rand_addr=0x8}}]}, 0x110) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 00:16:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}, 'er\x00'}) 00:16:51 executing program 1: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x24) 00:16:51 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="097ad7932fdcf79034fae8f23a5b6b36", 0x10}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 00:16:51 executing program 4: r0 = socket(0x11, 0x80a, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 00:16:51 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 00:16:51 executing program 2: prctl$getreaper(0x35, &(0x7f00000014c0)) 00:16:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x4000000000089f0, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) [ 1011.363265] ALSA: seq fatal error: cannot create timer (-22) [ 1011.437098] netlink: 'syz-executor1': attribute type 28 has an invalid length. [ 1011.453640] QAT: Stopping all acceleration devices. [ 1011.457899] IPVS: ftp: loaded support on port[0] = 21 00:16:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1}], 0x88}], 0x1, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) [ 1011.492746] QAT: Stopping all acceleration devices. 00:16:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x100000000000002, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x10) 00:16:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)={0x18, 0x30, 0x3, 0x0, 0x0, {0x400002}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 00:16:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)=""/151, 0x97}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 00:16:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}, 'er\x00'}) 00:16:51 executing program 6: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000300)={[{@meta='meta', 0x2c}]}) 00:16:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0xc0046d00, &(0x7f0000000000)) 00:16:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x5) [ 1011.710516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1011.749962] QAT: Stopping all acceleration devices. 00:16:52 executing program 7: gettid() r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) fcntl$setstatus(r0, 0x4, 0x42400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'ifb0\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x1, {{0x2, 0x4e20, @rand_addr=0x2}}, 0x1, 0x1, [{{0x2, 0x4e24, @rand_addr=0x8}}]}, 0x110) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 00:16:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040)={0x1d}, 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004002000000", 0x38}]) 00:16:52 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x0, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}, {0x0, 0x0, 0x0, 0x0, @msi}, {0x0, 0x0, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @msi}, {0x0, 0x0, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @adapter}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:52 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000001140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 00:16:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@locktable={'locktable', 0x3d, 'selfsystemmd5sum$lotrusted\\+vmnet0\'posix_acl_accesswlan1eth0\'{eth0keyringf}vmnet1\\-[('}, 0x2c}]}) 00:16:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}, 'er\x00'}) 00:16:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2}}}, &(0x7f0000000040)=0x100) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev={0xfe, 0x80}}, 0x1c) [ 1012.408764] QAT: Stopping all acceleration devices. [ 1012.417727] gfs2: not a GFS2 filesystem [ 1012.448341] gfs2: not a GFS2 filesystem 00:16:52 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000002380)=""/137, 0x89}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x2, 0x0, &(0x7f00000057c0)={0x77359400}) 00:16:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000780)='./file0/file0\x00') syz_fuseblk_mount(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 00:16:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)=""/75, &(0x7f0000000100)=0x4b) 00:16:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f00008da000)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}, 'er\x00'}) [ 1012.597221] QAT: Stopping all acceleration devices. 00:16:52 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000001140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 00:16:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5e, 0x3ff, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 00:16:52 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x2, {0x2, 0x0, @rand_addr}, 'syz_tun\x00'}) 00:16:52 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3314, &(0x7f0000001200)) 00:16:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 00:16:52 executing program 7: gettid() r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) fcntl$setstatus(r0, 0x4, 0x42400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'ifb0\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x1, {{0x2, 0x4e20, @rand_addr=0x2}}, 0x1, 0x1, [{{0x2, 0x4e24, @rand_addr=0x8}}]}, 0x110) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 00:16:54 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000300)="1f0000000104ff00fd0000c007110000f328010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) 00:16:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 00:16:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 00:16:54 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000001140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 00:16:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000140)=@assoc_value={r1}, &(0x7f0000000180)=0x8) 00:16:54 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0), 0x0, 0x3e1}], 0x0, &(0x7f0000000500)={[{@errors_recover='errors=recover', 0x2c}, {@fmask={'fmask', 0x3d, [0x34]}, 0x2c}, {@gid={'gid', 0x3d, [0x30, 0x0]}, 0x2c}]}) 00:16:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:16:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff]}}]}, 0x2c}, 0x1}, 0x0) [ 1014.908437] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. [ 1014.912904] sctp: [Deprecated]: syz-executor2 (pid 32031) Use of int in maxseg socket option. [ 1014.912904] Use struct sctp_assoc_value instead [ 1014.940541] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1014.961201] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1014.976551] ntfs: (device loop5): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 1014.986705] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 00:16:54 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000001140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 00:16:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="65381dffe70b4eaa7bf5e24ef06a80a0", 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 00:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(camellia-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff82, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 1015.004360] sctp: [Deprecated]: syz-executor2 (pid 32041) Use of int in maxseg socket option. [ 1015.004360] Use struct sctp_assoc_value instead [ 1015.010903] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. [ 1015.031202] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 1015.050589] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 00:16:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff]}}]}, 0x2c}, 0x1}, 0x0) [ 1015.075897] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1015.090636] ntfs: (device loop5): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 1015.093490] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. [ 1015.101077] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 00:16:54 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0xffffffffffffffff) [ 1015.150302] netlink: 'syz-executor4': attribute type 3 has an invalid length. 00:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) 00:16:55 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d5500ff1febe34f73eea0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="3e552afd5921c487b3e07553e4fea738", 0x10}], 0x1, &(0x7f0000000340)}], 0x1, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1) 00:16:55 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4e6) 00:16:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x3bffa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0xfffffe45) ftruncate(r0, 0x1) 00:16:55 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0), 0x0, 0x3e1}], 0x0, &(0x7f0000000500)={[{@errors_recover='errors=recover', 0x2c}, {@fmask={'fmask', 0x3d, [0x34]}, 0x2c}, {@gid={'gid', 0x3d, [0x30, 0x0]}, 0x2c}]}) 00:16:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff]}}]}, 0x2c}, 0x1}, 0x0) 00:16:55 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4e6) 00:16:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) 00:16:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000840)='procem1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) [ 1015.395275] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1015.429422] FAT-fs (loop4): Directory bread(block 128) failed [ 1015.466096] FAT-fs (loop4): Directory bread(block 129) failed [ 1015.479511] ntfs: (device loop5): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 1015.489056] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. [ 1015.503321] FAT-fs (loop4): Directory bread(block 130) failed 00:16:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff]}}]}, 0x2c}, 0x1}, 0x0) 00:16:55 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4e6) [ 1015.539896] FAT-fs (loop4): Directory bread(block 131) failed [ 1015.560066] FAT-fs (loop4): Directory bread(block 132) failed 00:16:55 executing program 6: syz_emit_ethernet(0x32, &(0x7f000018f000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) [ 1015.595310] FAT-fs (loop4): Directory bread(block 133) failed [ 1015.605828] FAT-fs (loop4): Directory bread(block 134) failed [ 1015.635516] FAT-fs (loop4): Directory bread(block 135) failed 00:16:55 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x3}, 0xb) [ 1015.645498] FAT-fs (loop4): Directory bread(block 136) failed [ 1015.668846] FAT-fs (loop4): Directory bread(block 137) failed [ 1015.734505] dccp_invalid_packet: P.Data Offset(4) too small [ 1015.775176] dccp_invalid_packet: P.Data Offset(4) too small [ 1015.845806] attempt to access beyond end of device [ 1015.850856] loop4: rw=2049, want=297, limit=128 [ 1015.855938] attempt to access beyond end of device [ 1015.860983] loop4: rw=2049, want=313, limit=128 [ 1015.865782] attempt to access beyond end of device [ 1015.870838] loop4: rw=2049, want=314, limit=128 [ 1015.875550] Buffer I/O error on dev loop4, logical block 313, lost async page write [ 1015.883424] attempt to access beyond end of device [ 1015.888399] loop4: rw=2049, want=315, limit=128 [ 1015.893210] Buffer I/O error on dev loop4, logical block 314, lost async page write [ 1015.901096] attempt to access beyond end of device [ 1015.906079] loop4: rw=2049, want=316, limit=128 [ 1015.910779] Buffer I/O error on dev loop4, logical block 315, lost async page write [ 1015.918646] attempt to access beyond end of device [ 1015.923630] loop4: rw=2049, want=317, limit=128 [ 1015.928374] Buffer I/O error on dev loop4, logical block 316, lost async page write [ 1015.936282] attempt to access beyond end of device [ 1015.941380] loop4: rw=2049, want=322, limit=128 [ 1015.946123] Buffer I/O error on dev loop4, logical block 321, lost async page write [ 1015.953980] attempt to access beyond end of device [ 1015.958988] loop4: rw=2049, want=323, limit=128 [ 1015.963707] Buffer I/O error on dev loop4, logical block 322, lost async page write [ 1015.971603] attempt to access beyond end of device [ 1015.976564] loop4: rw=2049, want=324, limit=128 [ 1015.981272] Buffer I/O error on dev loop4, logical block 323, lost async page write [ 1015.989150] attempt to access beyond end of device [ 1015.994128] loop4: rw=2049, want=325, limit=128 [ 1015.998834] Buffer I/O error on dev loop4, logical block 324, lost async page write [ 1016.008232] attempt to access beyond end of device [ 1016.013213] loop4: rw=2049, want=2157, limit=128 [ 1016.061667] attempt to access beyond end of device [ 1016.066685] loop4: rw=2049, want=297, limit=128 [ 1016.071487] attempt to access beyond end of device [ 1016.076447] loop4: rw=2049, want=313, limit=128 [ 1016.081326] attempt to access beyond end of device [ 1016.086300] loop4: rw=2049, want=314, limit=128 [ 1016.091050] Buffer I/O error on dev loop4, logical block 313, lost async page write [ 1016.098908] attempt to access beyond end of device [ 1016.103896] loop4: rw=2049, want=315, limit=128 00:16:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, '\neth1\x00'}]}, 0x34}, 0x1}, 0x0) 00:16:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) dup(r0) 00:16:55 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0), 0x0, 0x3e1}], 0x0, &(0x7f0000000500)={[{@errors_recover='errors=recover', 0x2c}, {@fmask={'fmask', 0x3d, [0x34]}, 0x2c}, {@gid={'gid', 0x3d, [0x30, 0x0]}, 0x2c}]}) 00:16:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, "6642ec3b559b99843754b221b49db67b9608c5e613ed44d1c071e98434189fbe"}) 00:16:55 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4e6) 00:16:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) [ 1016.108606] Buffer I/O error on dev loop4, logical block 314, lost async page write [ 1016.126233] attempt to access beyond end of device [ 1016.131278] loop4: rw=2049, want=316, limit=128 [ 1016.143117] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1016.178137] attempt to access beyond end of device [ 1016.184974] loop4: rw=2049, want=317, limit=128 [ 1016.197184] attempt to access beyond end of device [ 1016.202447] loop4: rw=2049, want=322, limit=128 [ 1016.214982] attempt to access beyond end of device [ 1016.220514] loop4: rw=2049, want=323, limit=128 [ 1016.230879] IPVS: ftp: loaded support on port[0] = 21 [ 1016.235740] attempt to access beyond end of device [ 1016.241191] loop4: rw=2049, want=324, limit=128 00:16:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) read(r2, &(0x7f000057efb8)=""/72, 0x48) 00:16:56 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)={0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, "c95d9d47e4635c995b18ba766a818648cd01f2e3825bee3eb373769cb2c85d7f0bb3aff58d31b0352895601ee239883abfad45a0e8c0f59bf3b52edf3500bb"}, 0x60, &(0x7f0000002600), 0x5f}], 0x4924924924926b2, 0x0) 00:16:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0xffff) read(r1, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 00:16:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 00:16:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r4 = getpgrp(0x0) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f0000000180)={r2, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r7, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) r8 = getpid() fcntl$setown(r6, 0x8, r8) fcntl$setsig(r6, 0xa, 0x12) dup2(r6, r7) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)) tkill(r1, 0x16) 00:16:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000000)=""/219, 0x84417d2a9e6e9e46, &(0x7f0000000480)=""/98, 0x2, 0x2}}, 0x68) 00:16:56 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0), 0x0, 0x3e1}], 0x0, &(0x7f0000000500)={[{@errors_recover='errors=recover', 0x2c}, {@fmask={'fmask', 0x3d, [0x34]}, 0x2c}, {@gid={'gid', 0x3d, [0x30, 0x0]}, 0x2c}]}) [ 1016.273345] attempt to access beyond end of device [ 1016.278743] loop4: rw=2049, want=325, limit=128 [ 1016.313417] attempt to access beyond end of device [ 1016.318467] loop4: rw=2049, want=1557, limit=128 [ 1016.393057] IPVS: ftp: loaded support on port[0] = 21 00:16:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) 00:16:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 00:16:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00aa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:56 executing program 3: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002d0007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:16:56 executing program 5: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000046, &(0x7f0000000040), 0x4) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000100)=0xf48c16dd2d2bffd) 00:16:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) sendmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000002cc0), 0x0, &(0x7f0000005000)}}], 0x1, 0x0) futex(&(0x7f0000002ec0), 0x4, 0x0, &(0x7f00000000c0), &(0x7f00000001c0), 0x0) 00:16:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x1, 0x340, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bcsh0\x00', 'ip6_vti0\x00', 'nr0\x00', 'veth1_to_bridge\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x100, 0x260, 0x2b0, [@limit={'limit\x00', 0x20, {{0x7fffffff, 0x10001}}}, @ip={'ip\x00', 0x20, {{@empty, @loopback=0x7f000001}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x3b8) 00:16:56 executing program 5: kexec_load(0x0, 0x0, &(0x7f0000000280), 0x2) [ 1016.651289] ebt_limit: overflow, try lower: 2147483647/65537 [ 1016.659550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 00:16:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40081, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val={0x0, 0x4}, @ipv4={{0x5, 0x4, 0x0, 0xe674, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, 'r'}}}}, 0x65) 00:16:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f00000000c0)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000040)}) 00:16:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00aa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 00:16:57 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') r1 = dup2(r0, r0) lseek(r1, 0x0, 0x4) 00:16:57 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000002ffc)) 00:16:57 executing program 6: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) 00:16:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x3ff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040)="bb", &(0x7f0000000140)=""/31}, 0x18) 00:16:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 00:16:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) close(r1) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={"64756d6d7930e77900", 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000300)={0x1, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000380)={0x1, r1}) 00:16:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00aa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) 00:16:57 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file2\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') lstat(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)) creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r1, r2) 00:16:57 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 00:16:57 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') r1 = dup2(r0, r0) lseek(r1, 0x0, 0x4) 00:16:57 executing program 6: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) 00:16:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="7b6c6e6606"]}, 0x1c}, 0x1}, 0x0) 00:16:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) memfd_create(&(0x7f00000002c0)=')vboxnet0system\x00', 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000009c0)) 00:16:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00aa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="67643e660f383a070f87000000000f01cf0fc72d22000000b805000000b9200000000f01d9f20f09b9630a0000b802000000ba000000000f3067670fc76df00f20c035100000000f22c0b805000000b9d08f00000f01d9", 0x57}], 0x1, 0x0, &(0x7f0000000040)=[@efer={0x2}], 0x10000000000001c7) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 00:16:57 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') r1 = dup2(r0, r0) lseek(r1, 0x0, 0x4) 00:16:57 executing program 6: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) 00:16:57 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 00:16:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 00:16:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x304}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 00:16:58 executing program 6: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) 00:16:58 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) syz_fuse_mount(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:16:58 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file2\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') lstat(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)) creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r1, r2) 00:16:58 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') r1 = dup2(r0, r0) lseek(r1, 0x0, 0x4) 00:16:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000000c0)={r0}) 00:16:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) 00:16:58 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 00:16:58 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/169, 0xffffffffffffffa2) 00:16:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x806, 0x0, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000040)) 00:16:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 00:16:58 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pivot_root(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0/.il..\x00') creat(&(0x7f0000000140)='./file0/.il..\x00', 0x0) 00:16:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) recvfrom$packet(r0, &(0x7f00000004c0)=""/233, 0xe9, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 00:16:58 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x3) getsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:16:58 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:16:58 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 00:16:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe0020000000000, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 00:16:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) [ 1019.162737] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value 00:16:59 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file2\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') lstat(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)) creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r1, r2) 00:16:59 executing program 6: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000006000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x100000000004002) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9) 00:16:59 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5336, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) 00:16:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af10, &(0x7f0000000540)={0x0, 0x400, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199}) 00:16:59 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pivot_root(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0/.il..\x00') creat(&(0x7f0000000140)='./file0/.il..\x00', 0x0) 00:16:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe0020000000000, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 00:16:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x14, 0x2000029, 0x1, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 00:16:59 executing program 6: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@locktable={'locktable', 0x3d, '.'}, 0x2c}, {@lockproto_nolock='lockproto=lock_nolock', 0x2c}]}) [ 1019.996466] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value 00:16:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf890ee9a90f798858439ed5542407424a00e901d2e39c5a323094c57272bf04b3ac142203c6fd061b8f7a8f") fadvise64(r0, 0x0, 0x20000, 0x4) 00:16:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x282300, 0x100) execveat(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000400)='\x00'], &(0x7f0000000680)=[&(0x7f0000000480)='/dev/loop-control\x00', &(0x7f00000004c0)="7b707070316b657972696e6770707031122d00", &(0x7f0000000500)='teql0\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='trusted^yself\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='teql0\x00', &(0x7f0000000640)='{ppp1\x00'], 0x1900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'teql0\x00'}) shutdown(0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) clock_gettime(0x0, &(0x7f0000003140)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x0, &(0x7f0000003180)) connect(0xffffffffffffffff, &(0x7f00000031c0)=@hci={0x1f}, 0x80) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) inotify_init1(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) close(r0) 00:16:59 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) recvfrom$packet(r0, &(0x7f00000004c0)=""/233, 0xe9, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 00:16:59 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x7}}}}}}, &(0x7f0000000040)) 00:16:59 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pivot_root(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0/.il..\x00') creat(&(0x7f0000000140)='./file0/.il..\x00', 0x0) 00:17:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe0020000000000, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 00:17:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 00:17:00 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) [ 1020.296249] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value 00:17:00 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file2\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') lstat(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)) creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r1, r2) 00:17:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe0020000000000, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 00:17:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 00:17:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x105800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}}}, {{@in6=@dev}}}, &(0x7f0000000080)=0xe8) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=@deltaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x28}, 0x1}, 0x0) 00:17:00 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pivot_root(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0/.il..\x00') creat(&(0x7f0000000140)='./file0/.il..\x00', 0x0) 00:17:00 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000cc0)=@broute={'%route\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'team_slave_1\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "04010000000000000000e4ff00001700", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "f2eb59ffbdc76c311b467b90ba912abc07f1e2c457f16281e7af0c229d0a"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x400) 00:17:00 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) recvfrom$packet(r0, &(0x7f00000004c0)=""/233, 0xe9, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 00:17:00 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendfile(r2, r3, &(0x7f00000003c0), 0x3) [ 1021.025301] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value [ 1021.033850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. [ 1021.042444] tc_dump_action: action bad kind 00:17:00 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x6, 0x20000000000004, 0xf728}, 0x13c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/67}, 0x18) 00:17:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 00:17:00 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mount(&(0x7f0000000200)='::.ile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 00:17:00 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 00:17:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000003340)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/127, 0x7f}, {&(0x7f0000003440)=""/45, 0x2d}], 0x2, &(0x7f00000034c0)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000003740)={0x0, 0x989680}) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2}, 0x10) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x22, 0x0) 00:17:01 executing program 1: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40646f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') [ 1021.290991] libceph: parse_ips bad ip '::.ile' 00:17:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 00:17:01 executing program 6: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 00:17:01 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) recvfrom$packet(r0, &(0x7f00000004c0)=""/233, 0xe9, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 00:17:01 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 00:17:01 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:17:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{0xffff0000, 0x0, 0xfffff000}}) 00:17:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x8, 0xd4, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x10) 00:17:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x6, 0x20000000000004, 0xf728}, 0x13c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/67}, 0x18) 00:17:01 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 00:17:01 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@disable_sparse_no={'disable_sparse=no', 0x3d}, 0x2c}]}) 00:17:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x3, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 00:17:01 executing program 6: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@discard='discard', 0x2c}]}) [ 1022.095200] __ntfs_error: 161 callbacks suppressed [ 1022.095212] ntfs: (device loop0): parse_options(): The disable_sparse option requires a boolean argument. 00:17:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d556b6c5820faeb895298992ea54d60004002c5b534c90c2a8af9a1257cb5cec", 0x20) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) [ 1022.174683] ntfs: (device loop0): parse_options(): The disable_sparse option requires a boolean argument. 00:17:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) close(r1) 00:17:02 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@disable_sparse_no={'disable_sparse=no', 0x3d}, 0x2c}]}) 00:17:02 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x6, 0x20000000000004, 0xf728}, 0x13c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/67}, 0x18) 00:17:02 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:17:02 executing program 6: r0 = inotify_init1(0x0) r1 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1008}) [ 1022.351834] ntfs: (device loop0): parse_options(): The disable_sparse option requires a boolean argument. 00:17:02 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 00:17:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") socket$packet(0x11, 0x800000000002, 0x300) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}, 0x1}, 0x0) 00:17:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$setmm(0x7, 0x0, &(0x7f0000001000/0x1000)=nil) 00:17:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) getpriority(0x2, r1) 00:17:02 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@disable_sparse_no={'disable_sparse=no', 0x3d}, 0x2c}]}) 00:17:02 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x6, 0x20000000000004, 0xf728}, 0x13c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/67}, 0x18) 00:17:02 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:17:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 00:17:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66206baa68754a300000000020000000000000000000000000000000000000000bed8", 0x31}], 0x1}, 0x0) [ 1022.927338] ntfs: (device loop0): parse_options(): The disable_sparse option requires a boolean argument. 00:17:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:17:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 00:17:02 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@disable_sparse_no={'disable_sparse=no', 0x3d}, 0x2c}]}) 00:17:02 executing program 6: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:17:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x10, 0x0, 0x2ff]}) 00:17:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r1) 00:17:03 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1023.180575] ntfs: (device loop0): parse_options(): The disable_sparse option requires a boolean argument. [ 1023.186481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 00:17:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x3, 0x588, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'nr0\x00', 'ip6gretap0\x00', 'syzkaller1\x00', 'ip6gretap0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x100, 0x180, 0x1b0, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1177bc2cb1875933}}}, @helper={'helper\x00', 0x28, {{0x0, 'tftp-20000\x00'}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'irlan0\x00', 'lo\x00', 'teql0\x00', 'team_slave_1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'teql0\x00', 'irlan0\x00', 'bridge_slave_1\x00', 'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1c8, 0x248, 0x290, [@comment={'comment\x00', 0x100}, @vlan={'vlan\x00', 0x8}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x600) 00:17:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/file1\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read(r0, &(0x7f0000003380)=""/4096, 0x30) 00:17:03 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x6013, r0, 0x81000000) 00:17:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000002]}) [ 1023.373388] xt_time: unknown flags 0x30 00:17:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2280a911993fc497ddd543a0700000000000000d38df0", 0x18) 00:17:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd0, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4) 00:17:03 executing program 3: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 00:17:03 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 00:17:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 00:17:03 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x2, 0x7ff, 0x3, 0x5, 0x1, 0xffffffff}, 0x2c) [ 1023.576635] serio: Serial port pts15 00:17:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000500)="0f01dfba4000b001ee2e0f211c0f01c866b8bb0200000f23d80f21f86635000000a00f23f826db1df20f7d7800b87f058ed00f0174a40f18978300", 0x3b}], 0x1, 0xffffffffffffffff, &(0x7f0000000540), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000002]}) 00:17:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) accept(r0, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000100)=0x80) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) 00:17:03 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x40096100, &(0x7f0000000080)={0x7}) 00:17:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa}}}, &(0x7f0000000380)=0x98) 00:17:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309}, @increfs={0x40046304}], 0x1, 0x0, &(0x7f0000000200)='a'}) 00:17:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@fmask={'fmask', 0x3d, [0x31]}, 0x2c}, {@gid={'gid', 0x3d, [0x36, 0x0]}, 0x2c}]}) [ 1024.152710] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 1024.178667] binder: 32727:32741 BC_ACQUIRE_DONE u0000000000000000 no match 00:17:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r2, r1) 00:17:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xffffff43) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)) 00:17:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000002]}) [ 1024.200553] binder: 32727:32741 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 1024.213415] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 1024.225366] binder: 32727:32747 BC_ACQUIRE_DONE u0000000000000000 no match [ 1024.237207] binder: 32727:32747 IncRefs 0 refcount change on invalid ref 0 ret -22 00:17:04 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 00:17:04 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000300)) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 00:17:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309}, @increfs={0x40046304}], 0x1, 0x0, &(0x7f0000000200)='a'}) 00:17:04 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 00:17:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/190, 0xbe}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 00:17:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000002]}) 00:17:04 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) [ 1024.484279] binder: 32765:305 BC_ACQUIRE_DONE u0000000000000000 no match [ 1024.485351] serio: Serial port pts14 [ 1024.513335] binder: 32765:305 IncRefs 0 refcount change on invalid ref 0 ret -22 00:17:04 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) 00:17:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309}, @increfs={0x40046304}], 0x1, 0x0, &(0x7f0000000200)='a'}) 00:17:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) 00:17:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000340)=0xc) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x40000, &(0x7f00000004c0)) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 00:17:04 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) 00:17:04 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) 00:17:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x4038ae7a, &(0x7f0000000340)) 00:17:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) [ 1025.077308] binder: 321:325 BC_ACQUIRE_DONE u0000000000000000 no match [ 1025.102591] binder: 321:325 IncRefs 0 refcount change on invalid ref 0 ret -22 00:17:05 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MAP={0x24, 0xe}]}, 0x44}, 0x1}, 0x0) 00:17:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309}, @increfs={0x40046304}], 0x1, 0x0, &(0x7f0000000200)='a'}) [ 1025.314910] binder: 347:350 BC_ACQUIRE_DONE u0000000000000000 no match [ 1025.332366] binder: 347:350 IncRefs 0 refcount change on invalid ref 0 ret -22 00:17:05 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000300)) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 00:17:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f00000001c0)={0x1d}, 0x10) 00:17:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:17:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/190, 0xbe}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 00:17:05 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 00:17:05 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000500)='7', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x10) 00:17:05 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001300)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) [ 1025.620407] serio: Serial port pts14 00:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) dup3(r0, r1, 0x0) 00:17:05 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x60, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/101, 0x65}, 0x0) 00:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) dup3(r0, r1, 0x0) 00:17:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:17:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000180)}}, {{&(0x7f0000000840)=@in6={0x2}, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000001280)=ANY=[]}}], 0x2, 0x0) 00:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) dup3(r0, r1, 0x0) 00:17:05 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000100)=""/218, 0x6, 0x0) read(r1, &(0x7f00000012c0)=""/4096, 0x350) 00:17:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x3, &(0x7f0000000100), 0x0) 00:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) dup3(r0, r1, 0x0) 00:17:06 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000300)) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 00:17:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 00:17:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) 00:17:06 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 00:17:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 00:17:06 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000500)='7', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x10) 00:17:06 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/190, 0xbe}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 00:17:06 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 00:17:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}, 0x20) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 1026.724742] serio: Serial port pts14 00:17:06 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffe}) r2 = socket(0xa, 0x1, 0x0) dup2(r2, r1) 00:17:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 00:17:06 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x3bb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) syz_emit_ethernet(0x4a, &(0x7f00003a7000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "540300", 0x14, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:17:06 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x9, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000000c0)) dup2(r0, r1) [ 1026.905327] device ifb0 entered promiscuous mode 00:17:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 00:17:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x2, 0x3, 0x3) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}, 0x1}, 0x0) 00:17:07 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x54, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) [ 1027.563237] binder: BINDER_SET_CONTEXT_MGR already set [ 1027.568715] binder: 454:512 ioctl 40046207 0 returned -16 00:17:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x2, 0x3, 0x3) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}, 0x1}, 0x0) 00:17:07 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000104}]}) 00:17:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="393a340d231c04e0c2b076b1172946c7ba3d30"], 0x13) 00:17:07 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000300)) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 00:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha1-generic,ecb-serpent-avx2)\x00'}, 0x58) close(r0) 00:17:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/190, 0xbe}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 00:17:07 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000500)='7', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x10) 00:17:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x2, 0x3, 0x3) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}, 0x1}, 0x0) 00:17:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}, 0x20) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 00:17:07 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x3f}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:17:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x2, 0x3, 0x3) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}, 0x1}, 0x0) 00:17:07 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000104}]}) 00:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:17:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x1) r2 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0x0, 0x4) ftruncate(r2, 0x0) close(r0) 00:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:17:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000000180)={"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"}) 00:17:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 00:17:08 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000104}]}) 00:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000000180)={"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"}) 00:17:08 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 00:17:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}, 0x20) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 1028.701088] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 1028.725666] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:08 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000500)='7', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x10) 00:17:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x2a, 0x5, 0x0, 0x0, {}, [@nested={0x1c, 0x0, [@typed={0x18, 0x0, @str='eth0security*GPL\x00'}]}]}, 0x30}, 0x1}, 0x0) 00:17:08 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000104}]}) [ 1028.778483] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 1028.800851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. 00:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000000180)={"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"}) 00:17:08 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 00:17:08 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r1, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=""/45, 0x2d}, 0x0) recvfrom(r1, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci={0x1f}, 0x707000) write(r1, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) [ 1028.821109] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 1028.839622] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 1028.856217] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 1028.868006] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x1) r2 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0x0, 0x4) ftruncate(r2, 0x0) close(r0) 00:17:08 executing program 5: unshare(0x20020400) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='Qamfs\x00', 0x105403, &(0x7f00000000c0)) acct(&(0x7f0000000000)='./file0\x00') poll(&(0x7f0000000080), 0x0, 0x200007f) unlink(&(0x7f0000933ff8)='./file0\x00') [ 1028.916814] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000000180)={"c00cd19c26a73310e02d9c4097b800ad801f709bc843d8ee8fec7aba88129afb5b0a4fae1a83e98c5921769e7f09eff795b56364483a36edded34a3811eb1180069fa2743af0985b77fe6a427cd33dfad9eb709d712e5c1cbfac5759319705f0bd8fa9b03bde324ea79dbb0bb7f0c64100fba5f0562a4dcab0cf46f94bec96435e7550825219b08bf5f04ccbcde7b6a92227a84adbf7219719bf8e48eca65b029a8d0b8e09641ea4834c9f2b7ff13f0a987b38190def43e71fcc329575bdc35d09c18ab922b75f7858dd9f4e95b189601940c4e8c068e1e64b85f8e8de4dff536fb54b73ff9d284a46192d8b3f5c2bed49b26a2b1ebeba90d1a0aea73a40204f52f31c1c154bf32a040c6dc55513cb4c711b7ccf8517cb82c230ff0bf6206d7191da63931fca617e482ee54fdc6c9e0cc342dcdd570bf058cb20fb544bc8df0b3f9582549504bd0bba93a6fa7f934102d84dc7f421097c9b1fe058dc08d98b063652e2dc08a551d2a8439b1ade94b7aa96aa659171b1fa48dcb15ef76b9c4c93457092af1280dee66454ac73b477e2ffb6aa671fa50c9cf4870fd1a8b4cb952071c0ac520454dfee704912f1bdb15d1c65f7d5d1a10385fa4f62e7b42f1c1e177d8fdd0380890e4cd37d3ba0e4b17061025e194621785598b328f0e89be20508254878d222a95e9877eaac7088a7e3344ddfcee5aca0590c90c1c8a92417d94bd34f3cf1780a12d27389f79b38a693ea5cd6c49dc81ceaadf6d45aebdef804cdb90eb6827ea4279db9111c484cc783ca396ebcb697c903170d0256e8d62d6d044a61d0fc450f3a28b13eea41b0626ea314def36a9f2db0a7729656223a5261020ea9eaee9c541a5cc8bc20f09508860c25a6edaa20e094e1bf22fe232d799012b5e55880145a3e5469524fde005a94e249a9d4dae9496ebdbaae8dbd5ec6f7e99f581fa2103d6713f2f2514e7cf2c56f0ce25e1e8161709f9bc7a34489c3a21bab0fa710afd3512c980a6e9fa5f65e1e12237f342ece53be1b1976878c7af4cfd752e16b5fd1044b88fff3bed0528c2730ce9253c94340775805339817e3a97ec2596dd749ca45dd592fed479a632171c60b684ae1bbf1329fa51e6c59fc039dabe790e7542795438a9622ef9c67581d0d7df676ea5f8b7222b2f9fa964b1af28085e2bb54c0134a303b8d9645021ab6b6b58ceebaffa00cc860e62481d0b2c09630fb09b69358b4b4df5cab36069ed31d8a796f0568d6dd8dc8c71710037917e6883a0c75815fdd0fa471da90cc85545591c2b08b05b3097464a79aa6e066d377ccfd6adfa755285060a80c51a0c8d036664d40ab8cd887f34bcf592707f8fcc1efbf66c4d23319e236e282d9416d38c511a019c2aa1b2edef602d93cf289a48fa5d292b50db4b712c78c2bfe6f7aab793e728678fcc58b5a5aa8a8896572fd"}) 00:17:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 00:17:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x20000000002275, &(0x7f0000000000)) 00:17:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x20000000002275, &(0x7f0000000000)) 00:17:08 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}], 0x1c) 00:17:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x20000000002275, &(0x7f0000000000)) 00:17:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de7900e7bcdf72167021bba7eccda1c73f4d4886438470597799a3acf865beda01922252e619dad56cd622fc62b957c6c58062dd1e6ea9d8c22cb1088ffb151e98a60ebbdafb8e7f500a3"}, 0xf8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 00:17:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}, 0x20) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 1029.805463] Process accounting resumed 00:17:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x20000000002275, &(0x7f0000000000)) 00:17:09 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000840)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000040)}) 00:17:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 00:17:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:17:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="196bd33a9506e8433aae9d42728e5ae654ffe7a4755695f925313835363c87cb", 0x20}], 0x1, &(0x7f0000000180)}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xd2}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 00:17:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x1) r2 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0x0, 0x4) ftruncate(r2, 0x0) close(r0) 00:17:09 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f0000000040)='./file0\x00', 0xfe63) [ 1029.960718] Process accounting resumed 00:17:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x5412, 0x907000) 00:17:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)={0x18, 0x2c, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x4}]}, 0xfdb8}, 0x1}, 0x0) 00:17:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r1, 0x5452, &(0x7f0000000040)) 00:17:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:17:09 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) shutdown(r0, 0x0) read(r0, &(0x7f0000000040)=""/221, 0x420) 00:17:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x5412, 0x907000) 00:17:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00008d0ffc)=0x10000000000001, 0x4) close(r0) 00:17:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r1) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 00:17:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:17:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2002, 0x0) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000000)) 00:17:10 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}, 0x1}, 0x0) 00:17:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x5412, 0x907000) 00:17:10 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x30) 00:17:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, 0x0, 0x0, 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001, 0x0, 0x0, 'nr0\x00', 'erspan0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) close(r2) close(r1) 00:17:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x1) r2 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r2, 0x0, 0x4) ftruncate(r2, 0x0) close(r0) 00:17:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000088c0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="84", 0x1}], 0x1, &(0x7f0000001080)}, {0x0, 0x0, &(0x7f00000003c0)}], 0x2, 0x0) 00:17:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x5412, 0x907000) 00:17:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000f4000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:17:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:17:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="7f"], 0x1) write(r1, &(0x7f00000001c0), 0xfd1d) 00:17:10 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="0401000000c000ddb8460900ffb2", 0xe, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x8000000000005, @dev={0xfe, 0x80}}, 0x1c) 00:17:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 00:17:10 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)={0x69, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 00:17:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0xfffffffffffffffb}}) 00:17:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port0\x00'}) 00:17:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x400000000f3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0xffad) close(r1) 00:17:10 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 00:17:10 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000e00)={'#! ', './file0', [{0x20, 'vboxnet1'}], 0xa, "8ed08e881da7ae503722185f01c5c01bcc8922f9c43dcc066beb3f0da4df95a37a2e7449c144482d2c1bbc35935fcb135340dcb904f39bfe"}, 0x4c) 00:17:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80) 00:17:11 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000e00)={'#! ', './file0', [{0x20, 'vboxnet1'}], 0xa, "8ed08e881da7ae503722185f01c5c01bcc8922f9c43dcc066beb3f0da4df95a37a2e7449c144482d2c1bbc35935fcb135340dcb904f39bfe"}, 0x4c) 00:17:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/180, &(0x7f0000000100)=0xb4) 00:17:11 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) fcntl$dupfd(r0, 0x409, r0) 00:17:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x400000000f3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0xffad) close(r1) 00:17:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r0, &(0x7f0000001400)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x62}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={"72617700000000000000c0fe00", 0x3, [{}, {}, {}]}, 0x58) 00:17:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 00:17:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r1, 0x8a65dbd9c0ebe9f5, 0x0, 0x0, {0x2}, [@FOU_ATTR_IPPROTO={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 00:17:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fstat(r0, &(0x7f0000000240)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r2, 0x40107447, &(0x7f0000000000)=""/174) [ 1031.784437] netlink: 'syz-executor3': attribute type 3 has an invalid length. 00:17:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 00:17:11 executing program 6: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480)={[{@subvolrootid={'subvolrootid', 0x3d, [0x32]}, 0x2c}, {@subvolid={'subvolid', 0x3d, '\'vmnet0%wlan0'}, 0x2c}]}) 00:17:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:17:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r0, &(0x7f0000001400)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x62}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={"72617700000000000000c0fe00", 0x3, [{}, {}, {}]}, 0x58) [ 1031.845404] netlink: 'syz-executor3': attribute type 3 has an invalid length. 00:17:11 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000e00)={'#! ', './file0', [{0x20, 'vboxnet1'}], 0xa, "8ed08e881da7ae503722185f01c5c01bcc8922f9c43dcc066beb3f0da4df95a37a2e7449c144482d2c1bbc35935fcb135340dcb904f39bfe"}, 0x4c) 00:17:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x400000000f3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0xffad) close(r1) 00:17:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4008af30, 0x0) 00:17:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 00:17:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fstat(r0, &(0x7f0000000240)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r2, 0x40107447, &(0x7f0000000000)=""/174) 00:17:11 executing program 1: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@resize_size={'resize', 0x3d, [0x33]}, 0x2c}]}) 00:17:11 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 00:17:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r0, &(0x7f0000001400)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x62}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={"72617700000000000000c0fe00", 0x3, [{}, {}, {}]}, 0x58) 00:17:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x400000000f3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0xffad) close(r1) 00:17:11 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000e00)={'#! ', './file0', [{0x20, 'vboxnet1'}], 0xa, "8ed08e881da7ae503722185f01c5c01bcc8922f9c43dcc066beb3f0da4df95a37a2e7449c144482d2c1bbc35935fcb135340dcb904f39bfe"}, 0x4c) [ 1032.163964] resize option for remount only 00:17:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4008af30, 0x0) 00:17:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) [ 1032.194312] resize option for remount only 00:17:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r0, &(0x7f0000001400)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x62}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={"72617700000000000000c0fe00", 0x3, [{}, {}, {}]}, 0x58) 00:17:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fstat(r0, &(0x7f0000000240)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r2, 0x40107447, &(0x7f0000000000)=""/174) 00:17:12 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x82240) close(r0) 00:17:12 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x80}, &(0x7f0000000200)=0x8) sendto$inet6(r0, &(0x7f00000001c0), 0x48, 0x0, &(0x7f0000000080)={0xa, 0xd, 0x2000000000e, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 00:17:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4008af30, 0x0) 00:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="000100000008000066000000c9030000ec0000000100000000000000f4ff0000002000000020000000010000000000006e5fbe5a0000ffff53ef01005ceb2ea2e515217e010000006e5fbe5a00000000bcd0c8bd0477000000010000000000000068", 0x62, 0x400}], 0x0, &(0x7f00000000c0)) 00:17:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100)={0x0, @in={{0x2}}}, 0x90) 00:17:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x0, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 00:17:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xbbf5, 0x0, 0x0, 0x1}, 0xffffff45) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 00:17:12 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r4 = dup2(r2, r3) sendmsg$alg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='-', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f00000000c0)) 00:17:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fstat(r0, &(0x7f0000000240)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r2, 0x40107447, &(0x7f0000000000)=""/174) 00:17:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4008af30, 0x0) [ 1032.531742] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1032.540371] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities 00:17:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 00:17:12 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 00:17:12 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000007e0000006bfbcd9b5f80ce2361c2b75845b08a72ffeea23889a85de9ab43b09210026d408c3cdce118f4aed65db1d0ed0e0fdbf4465a4bfded3c6c03207f1a068e363e42f1f1db297aab10b0b27aa1bf4604eb93e87c43a4c2a9"], &(0x7f0000000180)=0x1) getrlimit(0x0, &(0x7f0000000400)) r4 = socket(0x2, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 00:17:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x1000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1032.675834] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1032.684398] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities 00:17:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 00:17:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:17:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x186}]}) 00:17:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000540)}, 0x0) 00:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 00:17:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"7465616d300000000000000020000080", &(0x7f0000001140)=@ethtool_per_queue_op={0x4b}}) 00:17:12 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:17:12 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x4800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) fadvise64(0xffffffffffffffff, 0x33, 0x0, 0x0) 00:17:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) [ 1033.096728] netlink: 'syz-executor7': attribute type 40 has an invalid length. [ 1033.131496] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 1033.169602] netlink: 'syz-executor7': attribute type 40 has an invalid length. [ 1033.178062] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 00:17:13 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=@raw, &(0x7f0000001ff6)='syzkaller\x00', 0x0, 0xdb, &(0x7f0000004ffd)=""/219}, 0x48) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:17:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), 0x4) 00:17:13 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20}, {0x6}]}, 0x10) r1 = socket(0x11, 0x80000100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r2, &(0x7f0000000100)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfd8a) 00:17:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0x1c}, 0x1}, 0x0) 00:17:13 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x24000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@dev={0xfe, 0x80}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x500}, 0x20) 00:17:13 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) 00:17:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) 00:17:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001}, @icmp=@address_reply={0x12}}}}}, 0x0) 00:17:13 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 00:17:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117b"], 0x13}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc00caee0, &(0x7f0000000000)={0x79}) 00:17:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050302ef000097"}], 0x20}, 0x0) 00:17:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 00:17:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000001c0)=0x3, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003740)=""/30, 0x14}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) 00:17:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 00:17:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 00:17:13 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl(r0, 0x8912, &(0x7f0000000180)="c626262c851dbf012cf66f") setreuid(r1, r2) setreuid(r2, r1) setreuid(r1, r2) 00:17:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r1, 0x0) 00:17:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0/file.\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@codepage={'codepage', 0x3d, '855'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000001c0)='./file0/file.\x00', 0x0) 00:17:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 00:17:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2276, &(0x7f0000000080)) 00:17:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2, &(0x7f0000002500)=""/4096, &(0x7f0000000080)=0x11b1) 00:17:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 00:17:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r1, 0x0, 0x0, 0x3) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x2002, 0x0, 0x2) 00:17:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0x7, r2, 0x0) 00:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2c, 0x701, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 00:17:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) [ 1034.162360] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) [ 1034.169574] FAT-fs (loop5): Filesystem has been set read-only 00:17:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = semget$private(0x0, 0x2, 0x408) semctl$IPC_INFO(r1, 0x6, 0x3, &(0x7f0000000b40)=""/134) listen(r0, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) fcntl$addseals(r2, 0x409, 0x9) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000c00)=0x7, 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3602863c7dfd2c0a0f1a0dc86fbe252da4c78a77c4c6482a97f1cf039fa3f07702055d144c3329bbd03c7b251628e0929451ad110077879d0a25b47477e6088e006d77fd92caeaf429ceef74f1566d7f87879427047f1a1061a0579615066c7e473b2f2c8ad5476e", 0x68}], 0x1, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)="f8eef54a10f62aac214a98c9076be4c4bbc9cdc71eeb26844e2e6efac3098a9aaa1825916f05ee8cdb0c72447840bf13357d671fb4f55e3b39e253878ede1a4c280be9ef355f2b592f4db471197c80b68bae59b7294c56f16b06f4f72098b58100f377e70317796b48b5771a44faca24d8", 0x71}], 0x1}], 0x2, 0x0) write(r2, &(0x7f0000000840), 0xff98) sendmsg$unix(r2, &(0x7f0000000b00)={&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c80), 0x0, &(0x7f0000001e40)}, 0x0) 00:17:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, r2, 0x0) [ 1034.241506] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 00:17:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 00:17:14 executing program 3: getpgrp(0x0) r0 = getpgrp(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioprio_get$pid(0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r2, &(0x7f0000000200)=""/250, 0xfa) 00:17:14 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 00:17:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r1, 0x0, 0x0, 0x3) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x2002, 0x0, 0x2) 00:17:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x8, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 00:17:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0x7, r2, 0x0) 00:17:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 00:17:14 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/75, 0xfffffffffffffda0) 00:17:14 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:17:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r1, 0x0, 0x0, 0x3) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x2002, 0x0, 0x2) 00:17:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 00:17:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0x7, r2, 0x0) 00:17:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="170000000b061f001cfffd946fa2830020200a00090001", 0x17}], 0x1}, 0x0) 00:17:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) [ 1034.768395] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1034.828668] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:17:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0xf68e1035217fc348) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000280)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000140)={0xfffffffffffffff9, 0x0, 0x3}) sendfile(r0, r1, &(0x7f0000000000), 0xffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200), 0x8) fcntl$getown(r0, 0x9) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0xdb, &(0x7f0000000100)=0x2) sched_setparam(0x0, &(0x7f0000000080)) lseek(r1, 0x0, 0x3) 00:17:15 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/75, 0xfffffffffffffda0) 00:17:15 executing program 1: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rmdir(&(0x7f0000000040)='./control\x00') 00:17:15 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES32], 0xfffffdf5) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000000040), 0x400000000000000) 00:17:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r1, 0x0, 0x0, 0x3) fallocate(r1, 0x3, 0x5e00, 0x2cbd) sync_file_range(r1, 0x2002, 0x0, 0x2) 00:17:15 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 00:17:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0x7, r2, 0x0) 00:17:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="170000000b061f001cfffd946fa2830020200a00090001", 0x17}], 0x1}, 0x0) [ 1035.379783] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:17:15 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/75, 0xfffffffffffffda0) 00:17:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x60) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x10008000) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0) 00:17:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="170000000b061f001cfffd946fa2830020200a00090001", 0x17}], 0x1}, 0x0) 00:17:15 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 00:17:15 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 00:17:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000300)={[{@gid={'gid', 0x3d, [0x32]}, 0x2c}]}) [ 1035.563600] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:17:15 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/75, 0xfffffffffffffda0) 00:17:15 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:17:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:17:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="170000000b061f001cfffd946fa2830020200a00090001", 0x17}], 0x1}, 0x0) 00:17:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 00:17:16 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 00:17:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) 00:17:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_set$uid(0x0, 0x0, 0xfffffffffffffff5) 00:17:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0), 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000080)=0x8000000, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) close(r0) 00:17:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x3c1, 0x2, 0x2b0, [0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x140, 0x140, 0x178, [@physdev={'physdev\x00', 0x70, {{'veth1_to_bond\x00', {}, 'syzkaller1\x00'}}}, @cluster={'cluster\x00', 0x10}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}, {{{0x5, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}]}]}, 0x328) [ 1036.492470] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:17:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_set$uid(0x0, 0x0, 0xfffffffffffffff5) 00:17:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 00:17:16 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x40045730, &(0x7f0000000100)) 00:17:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xffffffffffffffe0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) dup3(r2, r1, 0x0) [ 1036.591405] kernel msg: ebtables bug: please report to author: Chains don't start at beginning 00:17:16 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:17:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_set$uid(0x0, 0x0, 0xfffffffffffffff5) 00:17:16 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200), &(0x7f00000000c0)=0xc) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f0000000240)='./file0\x00', 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) 00:17:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 00:17:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f00000033c0)=@hci, 0x80, &(0x7f0000004740), 0x0, &(0x7f0000000180)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x10, &(0x7f0000000100)}, 0x0) 00:17:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="b9d00400000f3226430f01580044f40f019900500000470f01da410f096767fe41f5f30f1ab4e1f0490000440ffe850fac213665f32e420f2265", 0x3a}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./file0\x00') 00:17:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_set$uid(0x0, 0x0, 0xfffffffffffffff5) 00:17:17 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:17:17 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', 'ext2\x00'}, &(0x7f00000002c0)=""/58, 0x3a) 00:17:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1, 0x4182) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000000c0)={0x14, 0x2, 0x7, 0x20}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000280)) 00:17:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r2, 0x40001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r1, r2, &(0x7f000000a000), 0xf29) 00:17:17 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:17:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000500)={0x20080522}, &(0x7f00000004c0)) mlockall(0x1) 00:17:17 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:17:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="6e65742f7261773600a62d807c8658e05076d7104ca3f8a578d7c61219a134cf0d1bcf4cedceb57956303ed1fe1be9650ee0123cf7868fe461ac6242601b5d7ac1d260bbfa89e5efae6d39c00f604a08fda598dd470cc89d44c205ec05afb784e1f0a01fda3feafb3ce77bc52e6ca3c262c838db2fb92f87ab310a5593269fc173a2b7fc01e2061762304f2156ffefa23d40d2b23c12bb817e89237fe91afe2271709960a41fbb87337be1d0f9e98d") socket$inet6(0xa, 0x3, 0x3) sendfile(r0, r1, &(0x7f0000000300)=0x48000000, 0x8001) 00:17:17 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:17:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 00:17:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 00:17:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000100), 0x0) 00:17:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:17:18 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:17:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r1, 0x80047456, 0x708000) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004740)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000004840)=0xe8) lstat(&(0x7f0000004880)='./file0\x00', &(0x7f00000048c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000001680)={0x14, 0x1a, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic]}, 0x14}], 0x1, &(0x7f0000004940)}, 0x0) 00:17:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0xbf}, 0x1}, 0x0) 00:17:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 00:17:18 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', 'ext2\x00'}, &(0x7f00000002c0)=""/58, 0x3a) 00:17:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 00:17:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 00:17:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 00:17:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff030}, {0x6}]}, 0x10) 00:17:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="c4e32d7d0b02dff40f22e70f01d165660f3881ab00000000650f01591bc4c3715cd700c4e3314ca9897e0000ba3e0fc76ec88fc9d89ade", 0x37}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:18 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) prctl$intptr(0x200000000002b, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), 0x4) 00:17:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r2 = gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)={[0x31]}, 0x1) 00:17:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xffffffffffffff72, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 00:17:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 00:17:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f0000000000)={r2, r1}) 00:17:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 00:17:18 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:17:18 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) prctl$intptr(0x200000000002b, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), 0x4) 00:17:18 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 00:17:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) 00:17:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 00:17:19 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) prctl$intptr(0x200000000002b, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), 0x4) 00:17:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x8, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 00:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 00:17:19 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', 'ext2\x00'}, &(0x7f00000002c0)=""/58, 0x3a) 00:17:19 executing program 0: socket$kcm(0x29, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x77359400}) 00:17:19 executing program 2: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) 00:17:19 executing program 0: socket$kcm(0x29, 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x77359400}) 00:17:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba671368d1080000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 1039.686465] ================================================================== [ 1039.694189] BUG: KASAN: slab-out-of-bounds in rds_cong_queue_updates+0x25d/0x5b0 [ 1039.701743] Read of size 4 at addr ffff8801a3a48084 by task syz-executor2/1470 [ 1039.709100] [ 1039.710730] CPU: 0 PID: 1470 Comm: syz-executor2 Not tainted 4.18.0-rc3+ #127 [ 1039.718006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1039.728109] Call Trace: [ 1039.730870] dump_stack+0x1c9/0x2b4 [ 1039.734501] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1039.739683] ? printk+0xa7/0xcf [ 1039.742954] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1039.747707] ? rds_cong_queue_updates+0x25d/0x5b0 [ 1039.752540] print_address_description+0x6c/0x20b [ 1039.757388] ? rds_cong_queue_updates+0x25d/0x5b0 [ 1039.762246] kasan_report.cold.7+0x242/0x2fe [ 1039.766661] check_memory_region+0x13e/0x1b0 [ 1039.771075] kasan_check_read+0x11/0x20 [ 1039.775066] rds_cong_queue_updates+0x25d/0x5b0 [ 1039.779743] ? rds_cong_get_maps+0x140/0x140 [ 1039.784166] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1039.789201] rds_recv_rcvbuf_delta.part.3+0x332/0x3e0 [ 1039.794411] rds_recv_incoming+0x85a/0x1320 [ 1039.798746] ? rds_recv_rcvbuf_delta.part.3+0x3e0/0x3e0 [ 1039.804118] ? refcount_inc_not_zero+0x1e5/0x2f0 [ 1039.808887] ? find_held_lock+0x36/0x1c0 [ 1039.812969] ? kasan_check_write+0x14/0x20 [ 1039.817741] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1039.823286] ? refcount_inc+0x29/0x70 [ 1039.827081] ? rds_message_addref+0xdb/0x120 [ 1039.831491] ? rds_info_getsockopt+0x990/0x990 [ 1039.836065] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1039.840465] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1039.845043] rds_loop_xmit+0x16a/0x340 [ 1039.848920] ? rds_loop_inc_free+0x20/0x20 [ 1039.853142] rds_send_xmit+0x1343/0x29c0 [ 1039.857202] ? rds_send_mprds_hash+0x540/0x540 [ 1039.861858] ? graph_lock+0x170/0x170 [ 1039.865650] ? graph_lock+0x170/0x170 [ 1039.869443] ? graph_lock+0x170/0x170 [ 1039.873234] ? find_held_lock+0x36/0x1c0 [ 1039.877287] ? lock_downgrade+0x8f0/0x8f0 [ 1039.881422] ? lock_downgrade+0x8f0/0x8f0 [ 1039.885559] ? kasan_check_read+0x11/0x20 [ 1039.889694] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1039.894096] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1039.898665] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 1039.903755] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1039.908758] ? trace_hardirqs_on+0xd/0x10 [ 1039.912908] ? rds_send_drop_acked+0xd0/0xd0 [ 1039.917306] ? rds_cong_remove_socket+0x500/0x500 [ 1039.922139] ? memset+0x31/0x40 [ 1039.925422] rds_sendmsg+0x229e/0x2a40 [ 1039.929300] ? rds_send_drop_to+0x1af0/0x1af0 [ 1039.933794] ? lock_downgrade+0x8f0/0x8f0 [ 1039.937932] ? find_held_lock+0x36/0x1c0 [ 1039.941984] ? lock_downgrade+0x8f0/0x8f0 [ 1039.946122] ? check_same_owner+0x340/0x340 [ 1039.950951] ? __check_object_size+0x9d/0x5f2 [ 1039.955439] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1039.960962] ? security_socket_sendmsg+0x94/0xc0 [ 1039.965715] ? rds_send_drop_to+0x1af0/0x1af0 [ 1039.970199] sock_sendmsg+0xd5/0x120 [ 1039.973900] __sys_sendto+0x3d7/0x670 [ 1039.977689] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1039.982351] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1039.987888] ? fput+0x130/0x1a0 [ 1039.991164] ? __sys_bind+0x1d1/0x440 [ 1039.994954] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1040.000477] ? fput+0x130/0x1a0 [ 1040.003743] ? __x64_sys_futex+0x47f/0x6a0 [ 1040.007966] ? do_futex+0x27d0/0x27d0 [ 1040.011754] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1040.017273] ? fput+0x130/0x1a0 [ 1040.020552] __x64_sys_sendto+0xe1/0x1a0 [ 1040.024599] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1040.029611] do_syscall_64+0x1b9/0x820 [ 1040.033485] ? finish_task_switch+0x1d3/0x890 [ 1040.037966] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1040.042882] ? syscall_return_slowpath+0x31d/0x5e0 [ 1040.047804] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 1040.053164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1040.057994] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1040.063173] RIP: 0033:0x455ab9 [ 1040.066344] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1040.085590] RSP: 002b:00007f3eca13fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1040.093286] RAX: ffffffffffffffda RBX: 00007f3eca1406d4 RCX: 0000000000455ab9 [ 1040.100569] RDX: 0000000000000481 RSI: 0000000020000000 RDI: 0000000000000013 [ 1040.107830] RBP: 000000000072bea0 R08: 000000002069affb R09: 0000000000000010 [ 1040.115082] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1040.122338] R13: 00000000004c0f1a R14: 00000000004d0e40 R15: 0000000000000000 [ 1040.129600] [ 1040.131212] Allocated by task 21723: [ 1040.134916] save_stack+0x43/0xd0 [ 1040.138352] kasan_kmalloc+0xc4/0xe0 [ 1040.142054] __kmalloc_track_caller+0x14a/0x760 [ 1040.146708] kmemdup+0x24/0x50 [ 1040.149890] neigh_sysctl_register+0x98/0x730 [ 1040.154388] devinet_sysctl_register+0xb4/0x220 [ 1040.159040] inetdev_init+0x2dc/0x590 [ 1040.162825] inetdev_event+0xf45/0x1370 [ 1040.166782] notifier_call_chain+0x180/0x390 [ 1040.171174] raw_notifier_call_chain+0x2d/0x40 [ 1040.175739] call_netdevice_notifiers_info+0x3f/0x90 [ 1040.180822] register_netdevice+0xb9d/0x11d0 [ 1040.185212] rtnl_newlink+0x1a29/0x1d60 [ 1040.189173] rtnetlink_rcv_msg+0x46e/0xc30 [ 1040.193391] netlink_rcv_skb+0x172/0x440 [ 1040.197434] rtnetlink_rcv+0x1c/0x20 [ 1040.201130] netlink_unicast+0x5a0/0x760 [ 1040.205176] netlink_sendmsg+0xa18/0xfd0 [ 1040.209235] sock_sendmsg+0xd5/0x120 [ 1040.212933] ___sys_sendmsg+0x7fd/0x930 [ 1040.216891] __sys_sendmsg+0x11d/0x290 [ 1040.220761] __x64_sys_sendmsg+0x78/0xb0 [ 1040.224806] do_syscall_64+0x1b9/0x820 [ 1040.228693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1040.233872] [ 1040.235479] Freed by task 23: [ 1040.238571] save_stack+0x43/0xd0 [ 1040.242011] __kasan_slab_free+0x11a/0x170 [ 1040.246234] kasan_slab_free+0xe/0x10 [ 1040.250024] kfree+0xd9/0x260 [ 1040.253115] skb_free_head+0x99/0xc0 [ 1040.256814] skb_release_data+0x6a4/0x880 [ 1040.260945] skb_release_all+0x4a/0x60 [ 1040.264818] consume_skb+0x193/0x560 [ 1040.268520] netlink_broadcast_filtered+0x6af/0x1630 [ 1040.273695] nlmsg_notify+0xa0/0x1a0 [ 1040.277393] rtmsg_ifinfo_send+0x76/0x90 [ 1040.281454] rollback_registered_many+0xa7a/0xef0 [ 1040.286289] unregister_netdevice_many+0xfb/0x4d0 [ 1040.291124] ip_tunnel_delete_nets+0x4cb/0x6c0 [ 1040.295702] ipip_exit_batch_net+0x22/0x30 [ 1040.299932] ops_exit_list.isra.7+0x105/0x160 [ 1040.304415] cleanup_net+0x537/0xb50 [ 1040.308116] process_one_work+0xc73/0x1ba0 [ 1040.312335] worker_thread+0x189/0x13c0 [ 1040.316294] kthread+0x345/0x410 [ 1040.319658] ret_from_fork+0x3a/0x50 [ 1040.323354] [ 1040.324970] The buggy address belongs to the object at ffff8801a3a48540 [ 1040.324970] which belongs to the cache kmalloc-2048 of size 2048 [ 1040.337787] The buggy address is located 1212 bytes to the left of [ 1040.337787] 2048-byte region [ffff8801a3a48540, ffff8801a3a48d40) [ 1040.350260] The buggy address belongs to the page: [ 1040.355174] page:ffffea00068e9200 count:1 mapcount:0 mapping:ffff8801da800c40 index:0x0 compound_mapcount: 0 [ 1040.365127] flags: 0x2fffc0000008100(slab|head) [ 1040.369785] raw: 02fffc0000008100 ffffea00067c9a88 ffffea00068db888 ffff8801da800c40 [ 1040.377652] raw: 0000000000000000 ffff8801a3a48540 0000000100000003 0000000000000000 [ 1040.385511] page dumped because: kasan: bad access detected [ 1040.391209] [ 1040.392815] Memory state around the buggy address: [ 1040.397729] ffff8801a3a47f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1040.405072] ffff8801a3a48000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1040.412415] >ffff8801a3a48080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1040.419752] ^ [ 1040.423098] ffff8801a3a48100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1040.430442] ffff8801a3a48180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1040.437780] ================================================================== [ 1040.445132] Disabling lock debugging due to kernel taint [ 1040.450560] Kernel panic - not syncing: panic_on_warn set ... [ 1040.450560] [ 1040.457909] CPU: 0 PID: 1470 Comm: syz-executor2 Tainted: G B 4.18.0-rc3+ #127 [ 1040.466551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1040.475883] Call Trace: [ 1040.478460] dump_stack+0x1c9/0x2b4 [ 1040.482087] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1040.487266] ? lock_downgrade+0x8f0/0x8f0 [ 1040.491485] panic+0x238/0x4e7 [ 1040.494665] ? add_taint.cold.5+0x16/0x16 [ 1040.498800] ? add_taint.cold.5+0x5/0x16 [ 1040.502844] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1040.507249] ? rds_cong_queue_updates+0x25d/0x5b0 [ 1040.512085] kasan_end_report+0x47/0x4f [ 1040.516039] kasan_report.cold.7+0x76/0x2fe [ 1040.520353] check_memory_region+0x13e/0x1b0 [ 1040.524746] kasan_check_read+0x11/0x20 [ 1040.528717] rds_cong_queue_updates+0x25d/0x5b0 [ 1040.533374] ? rds_cong_get_maps+0x140/0x140 [ 1040.537792] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1040.542792] rds_recv_rcvbuf_delta.part.3+0x332/0x3e0 [ 1040.547975] rds_recv_incoming+0x85a/0x1320 [ 1040.552280] ? rds_recv_rcvbuf_delta.part.3+0x3e0/0x3e0 [ 1040.557637] ? refcount_inc_not_zero+0x1e5/0x2f0 [ 1040.562378] ? find_held_lock+0x36/0x1c0 [ 1040.566429] ? kasan_check_write+0x14/0x20 [ 1040.570648] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1040.576168] ? refcount_inc+0x29/0x70 [ 1040.579954] ? rds_message_addref+0xdb/0x120 [ 1040.584361] ? rds_info_getsockopt+0x990/0x990 [ 1040.588927] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1040.593315] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1040.597884] rds_loop_xmit+0x16a/0x340 [ 1040.601755] ? rds_loop_inc_free+0x20/0x20 [ 1040.605973] rds_send_xmit+0x1343/0x29c0 [ 1040.610026] ? rds_send_mprds_hash+0x540/0x540 [ 1040.614593] ? graph_lock+0x170/0x170 [ 1040.618378] ? graph_lock+0x170/0x170 [ 1040.622164] ? graph_lock+0x170/0x170 [ 1040.625951] ? find_held_lock+0x36/0x1c0 [ 1040.630011] ? lock_downgrade+0x8f0/0x8f0 [ 1040.634158] ? lock_downgrade+0x8f0/0x8f0 [ 1040.644107] ? kasan_check_read+0x11/0x20 [ 1040.648244] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1040.652646] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1040.657229] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 1040.662346] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1040.667351] ? trace_hardirqs_on+0xd/0x10 [ 1040.671487] ? rds_send_drop_acked+0xd0/0xd0 [ 1040.675887] ? rds_cong_remove_socket+0x500/0x500 [ 1040.680727] ? memset+0x31/0x40 [ 1040.683998] rds_sendmsg+0x229e/0x2a40 [ 1040.687879] ? rds_send_drop_to+0x1af0/0x1af0 [ 1040.692445] ? lock_downgrade+0x8f0/0x8f0 [ 1040.696581] ? find_held_lock+0x36/0x1c0 [ 1040.700630] ? lock_downgrade+0x8f0/0x8f0 [ 1040.704773] ? check_same_owner+0x340/0x340 [ 1040.709081] ? __check_object_size+0x9d/0x5f2 [ 1040.713574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1040.719120] ? security_socket_sendmsg+0x94/0xc0 [ 1040.723861] ? rds_send_drop_to+0x1af0/0x1af0 [ 1040.728351] sock_sendmsg+0xd5/0x120 [ 1040.732745] __sys_sendto+0x3d7/0x670 [ 1040.736537] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1040.741192] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1040.746714] ? fput+0x130/0x1a0 [ 1040.749979] ? __sys_bind+0x1d1/0x440 [ 1040.753766] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1040.759285] ? fput+0x130/0x1a0 [ 1040.762554] ? __x64_sys_futex+0x47f/0x6a0 [ 1040.766771] ? do_futex+0x27d0/0x27d0 [ 1040.770556] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1040.776072] ? fput+0x130/0x1a0 [ 1040.779343] __x64_sys_sendto+0xe1/0x1a0 [ 1040.783391] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1040.788401] do_syscall_64+0x1b9/0x820 [ 1040.792273] ? finish_task_switch+0x1d3/0x890 [ 1040.796755] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1040.801666] ? syscall_return_slowpath+0x31d/0x5e0 [ 1040.806584] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 1040.811938] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1040.817465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1040.822637] RIP: 0033:0x455ab9 [ 1040.825814] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1040.845266] RSP: 002b:00007f3eca13fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1040.852957] RAX: ffffffffffffffda RBX: 00007f3eca1406d4 RCX: 0000000000455ab9 [ 1040.860230] RDX: 0000000000000481 RSI: 0000000020000000 RDI: 0000000000000013 [ 1040.867509] RBP: 000000000072bea0 R08: 000000002069affb R09: 0000000000000010 [ 1040.874761] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1040.882024] R13: 00000000004c0f1a R14: 00000000004d0e40 R15: 0000000000000000 [ 1040.889738] Dumping ftrace buffer: [ 1040.893263] (ftrace buffer empty) [ 1040.896958] Kernel Offset: disabled [ 1040.900566] Rebooting in 86400 seconds..