[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.152364][ T26] audit: type=1800 audit(1546917982.894:25): pid=7890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 40.190796][ T26] audit: type=1800 audit(1546917982.894:26): pid=7890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 40.213000][ T26] audit: type=1800 audit(1546917982.904:27): pid=7890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.231' (ECDSA) to the list of known hosts. 2019/01/08 03:26:30 fuzzer started 2019/01/08 03:26:33 dialing manager at 10.128.0.26:34229 2019/01/08 03:26:33 syscalls: 1 2019/01/08 03:26:33 code coverage: enabled 2019/01/08 03:26:33 comparison tracing: enabled 2019/01/08 03:26:33 setuid sandbox: enabled 2019/01/08 03:26:33 namespace sandbox: enabled 2019/01/08 03:26:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/08 03:26:33 fault injection: enabled 2019/01/08 03:26:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/08 03:26:33 net packet injection: enabled 2019/01/08 03:26:33 net device setup: enabled 03:30:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x7fff}, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0xffffffffffff0000, 0x303d}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0x20000, 0x0, [0x3, 0x1, 0x7f, 0x0, 0x6, 0x7f, 0x7, 0x200]}) getsockopt$inet6_buf(r0, 0x29, 0xde, &(0x7f0000000200)=""/102, &(0x7f0000000280)=0x66) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0x9d0004, 0x401, 0xffffffff, [], &(0x7f00000002c0)={0x9a0912, 0xffffffffffffffc0, [], @ptr}}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000340)=0x1, 0x8) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='limits\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000400)={0xfffffffffffffffc, {{0xa, 0x4e20, 0x7fffffff, @loopback, 0x2}}, {{0xa, 0x4e23, 0x200, @loopback, 0x40}}}, 0x108) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000540)=0x1, 0x4) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x100000000) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000580)={0x2, 0xc7, "7d888e69824d89d7b99dd821d3b4e8bd8cb4531016ffeb9e83653a8c7594c84adc3ef220bb8c87065846b9bd812321fce1e6c2e8b8911b9cd35f0733458a43446b269928553256bff818d69df23a959e5d9e5d685081e6452d50d0ca7b37ae423d022eb2c9c172587341664b2d6d15e21319549318dd5422502f2103c4afee7b262c8b8a98f418dbbe5640dc71e138c602de70763c4f8d263f084d1978b223ad1eb98ace75549f82bb80a1b195662fc10ccb9c98af632e15f06c21be9019770bba93c5f1a3cfc0"}) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000680)={0x7f, 0xff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000006c0)={0x1, 0x3}) socket$rds(0x15, 0x5, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000740)={0x0, 0x0, {0x36, 0x3, 0xb, 0xe, 0xa, 0x3, 0x4, 0xf5, 0x1}}) ioctl$TIOCSBRK(r0, 0x5427) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000780)) accept$alg(r3, 0x0, 0x0) getcwd(&(0x7f00000007c0)=""/166, 0xa6) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000008c0)={r1, 0x4}, &(0x7f0000000900)=0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000940)={0x0, @reserved}) r4 = syz_open_dev$radio(&(0x7f0000000a00)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000a40)={0x492213e0, 0x7, 0x1, 0x14, 0x3, 0x3, 0xa}) accept$unix(r0, 0x0, &(0x7f0000000a80)) syzkaller login: [ 261.107445][ T8053] IPVS: ftp: loaded support on port[0] = 21 03:30:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002200)='/dev/hwrng\x00', 0x480300, 0x0) r4 = semget$private(0x0, 0x2, 0x200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000002240)={{0xa, 0x4e22, 0xfffffffffffffffa, @ipv4={[], [], @loopback}, 0x3}, {0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, 0x1000, [0x2, 0xc82, 0xd, 0x7fff, 0x3, 0x7, 0x3, 0x9]}, 0x5c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x400042}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x34, r5, 0x100, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x7, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x4000080) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000002400)={0x4005, 0x7f}) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000002440)=""/211, &(0x7f0000002540)=0xd3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000002580)={0xffffffffffffff15, 0xffffffff80000001, 0x8, 0x0, 0x2, 0x20, 0x800}, 0xc) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f00000025c0)=""/27) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002a00)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000002b00)=0xe8) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000002b40)={r6, 0x84b, 0x0, 0x996, 0x10001, 0x0, 0x83c}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000002b80)={0x0, 0x20, 0x20, 0x9, 0xeb}, &(0x7f0000002bc0)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000002c00)=@assoc_value={r8, 0x6}, &(0x7f0000002c40)=0x8) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000002c80)={0xf, {0x6, 0xff, 0x7fff, 0x20}}) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000002cc0)=0x7, &(0x7f0000002d00)=0x2) setreuid(r7, r7) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000002d40)=0xffff, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000002d80)={0x6, 0x8, 0x2}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002e40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000002f40)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002e80)={0x64, r9, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x64}}, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000002f80)=""/101) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000003000)={[0x5, 0x1f, 0xfff, 0x8, 0x67, 0x1, 0x99, 0x5, 0x1, 0xfffffffffffffffb, 0x1f, 0x9, 0x0, 0x401, 0x2, 0x9], 0x3004, 0x180204}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000030c0)={'veth1_to_team\x00', 0x1021}) [ 261.263220][ T8053] chnl_net:caif_netlink_parms(): no params data found [ 261.353993][ T8053] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.362938][ T8053] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.374882][ T8053] device bridge_slave_0 entered promiscuous mode [ 261.384659][ T8053] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.389653][ T8056] IPVS: ftp: loaded support on port[0] = 21 [ 261.393634][ T8053] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.413366][ T8053] device bridge_slave_1 entered promiscuous mode 03:30:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420100, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x20}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x1ff, @remote, 0x9}}, 0x3f, 0x9, 0xf4, 0x0, 0x1c}, &(0x7f0000000180)=0x98) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)=0x9714) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x164, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71d5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x306}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x25}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x88000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000004c0)={{0x0, 0x0, 0xd3, 0x3, 0x74}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000580)={0x1f8, r2, 0x408, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5d}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc762}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c44e51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000800)={r1, 0x9}, &(0x7f0000000840)=0x8) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400090}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4ea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf22}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xae}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b40)) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x9f, 0x10) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vfio/vfio\x00', 0x82140, 0x0) signalfd(r0, &(0x7f0000000bc0)={0x1}, 0x8) prctl$PR_SVE_GET_VL(0x33, 0x7482) getsockname$packet(r0, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c40)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c80)={@local, 0x71, r5}) r6 = syz_open_dev$vivid(&(0x7f0000000cc0)='/dev/video#\x00', 0x3, 0x2) write$P9_RREADDIR(r0, &(0x7f0000000d00)={0xbf, 0x29, 0x1, {0x20, [{{0x4, 0x2, 0x2}, 0x5, 0x80000000, 0x1, '.'}, {{0x10, 0x3, 0x1}, 0x4, 0x2, 0x7, './file0'}, {{0x48, 0x1, 0x4}, 0x3f, 0x100000000, 0x7, './file0'}, {{0x80, 0x0, 0x6}, 0x1, 0x8, 0x7, './file0'}, {{0x0, 0x0, 0x1}, 0x80000000, 0x559d04d2, 0x7, './file0'}, {{0x40, 0x1}, 0x1, 0x9, 0x7, './file0'}]}}, 0xbf) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000dc0)=@assoc_value, &(0x7f0000000e00)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000e40)={r1, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) connect(r4, &(0x7f0000000f00)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80) r7 = semget(0x3, 0x1, 0x8) semctl$GETVAL(r7, 0x4, 0xc, &(0x7f0000000f80)=""/49) syz_open_dev$sndseq(&(0x7f0000000fc0)='/dev/snd/seq\x00', 0x0, 0x4000) fcntl$getownex(r6, 0x10, &(0x7f0000001000)={0x0, 0x0}) r9 = gettid() rt_tgsigqueueinfo(r8, r9, 0x2, &(0x7f0000001040)={0x32, 0x5, 0x380000000}) [ 261.474877][ T8053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.499401][ T8053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.546344][ T8053] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.557257][ T8053] team0: Port device team_slave_0 added [ 261.596824][ T8053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.619006][ T8053] team0: Port device team_slave_1 added [ 261.652905][ T8053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.664822][ T8053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.674468][ T8056] chnl_net:caif_netlink_parms(): no params data found 03:30:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x111000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x4, 0x4) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xfe3a, 0x9}) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x10000, {0x1000, 0x4, 0xd81, 0x81, 0x787a, 0xffffffffffffff60}, 0x7, 0x6}, 0xe) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000200)={r0, 0x4, 0x4, "2cc7d8bf80181571ce5f9377c7e9c26dd6"}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000240)=0x83, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0xff, 0x7ff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x800) fsync(r0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002e40)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000002f40)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f80)=@gettclass={0x24, 0x2a, 0x0, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0x9, 0xffff}, {0xf, 0x2}, {0xf, 0xf}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000003040)={0x28, 0x2, 0x0, {0x4, 0xd543, 0x7}}, 0x28) lsetxattr$security_capability(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)='security.capability\x00', &(0x7f0000003100)=@v1={0x1000000, [{0x9, 0x28000000000}]}, 0xc, 0x1) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000003140)={0x800, 0x8}) write$P9_RLERROR(r0, &(0x7f0000003180)={0xd, 0x7, 0x1, {0x4, 'TRUE'}}, 0xd) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000031c0)=0x10001) write$capi20_data(r0, &(0x7f0000003200)={{0x10, 0x3f, 0x86, 0x0, 0x133463af}, 0x6d, "565fb36dc6aaf7742e0bd4aed1ac1905108fe4390bc20b1db8de3e087a6cee2a9e2370f487e8ef4267fe395bcb56710ec4c5b840b3e71d017c675ed25b9df7dd018da07101d6d57f3063a25cfc53880e1352ae865217955bec9f6a237da9e578b5837f8384e122d593345075d1"}, 0x7f) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000003280)={0x803f, 0x1}) accept4$bt_l2cap(r0, &(0x7f00000032c0), &(0x7f0000003300)=0xe, 0x80800) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000003340)) fgetxattr(r0, &(0x7f0000003380)=@random={'trusted.', 'TRUE'}, &(0x7f00000033c0)=""/198, 0xc6) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000034c0)=0x3) socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f0000003500)='./file0\x00', 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000003540)={0x3, 0x3ff, 0x9, 0x1f}) chroot(&(0x7f0000003580)='./file0\x00') setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000035c0)=0x1, 0x4) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) [ 261.861770][ T8053] device hsr_slave_0 entered promiscuous mode [ 261.930694][ T8053] device hsr_slave_1 entered promiscuous mode 03:30:04 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200002, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x9a, 0xe5, 0x2c}) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x5}, 0xb) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x24, 0x3, 0x40, 0x5, 0x6, 0x7, 0x9, 0x18}, &(0x7f0000000140)={0x0, 0x7fffffff, 0x45a, 0x400, 0x4, 0x2, 0x63, 0x100000001}, &(0x7f0000000180)={0x9, 0x2, 0x0, 0x5, 0x1f, 0x3, 0xffffffffffff9cd0}, &(0x7f0000000200)={r1, r2+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x100000}, 0x8}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0xddb, 0x7, 0x2}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r3, 0x1f, 0x6, [0x6, 0x3, 0xfffffffffffffffa, 0x400, 0x79, 0x1bfd]}, 0x14) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) getpeername$netrom(r0, &(0x7f0000000380)={{0x3, @null}, [@bcast, @rose, @remote, @bcast, @default, @default]}, &(0x7f0000000400)=0x48) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000440)={r3, 0x8}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@empty, @in6=@local}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000600)=0x1c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000640)={0x0, 0x0, 0x100, 0x2, {0x7, 0x67b0, 0x1, 0x101}}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhci\x00', 0x80800) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x600, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) get_mempolicy(&(0x7f0000000740), &(0x7f0000000780), 0x81, &(0x7f0000ffb000/0x4000)=nil, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000008c0)=0x0) r6 = getpgrp(0xffffffffffffffff) setpgid(r5, r6) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000900)={0x100000000, 0x0, @name="b901b9b008cb026f24c3d5b723e1790e7889b7784f106084c1d8d1d29b98549e"}) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000940)={@local, @loopback, @multicast2}, 0xc) r7 = syz_open_dev$dspn(&(0x7f0000000980)='/dev/dsp#\x00', 0x101, 0x400) ioctl$KVM_ENABLE_CAP(r7, 0x4068aea3, &(0x7f00000009c0)={0x79, 0x0, [0x8, 0x3ff, 0x3, 0x4]}) openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 262.024839][ T8053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.037866][ T8060] IPVS: ftp: loaded support on port[0] = 21 [ 262.051478][ T8062] IPVS: ftp: loaded support on port[0] = 21 [ 262.101010][ T8053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.136574][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.150288][ T8056] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.171039][ T8056] device bridge_slave_0 entered promiscuous mode [ 262.215669][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.230443][ T8056] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.245938][ T8056] device bridge_slave_1 entered promiscuous mode 03:30:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f0000000080)=@encrypted_new={'new ', 'default', 0x20, 'user:', '', 0x20, 0xffffffffffffffff}, 0x27, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r3, 0x5}}, 0x10) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000280)=0x3) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)=@newtaction={0x380, 0x30, 0xa, 0x70bd29, 0x25dfdbfd, {}, [{0xd4, 0x1, @m_simple={0xd0, 0x1e, {{0xc, 0x1, 'simple\x00'}, {0x34, 0x2, [@TCA_DEF_DATA={0xc, 0x3, 'keyring\x00'}, @TCA_DEF_DATA={0x10, 0x3, '&%+#system#\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'user:'}, @TCA_DEF_DATA={0x8, 0x3, '%$\x00'}]}, {0x88, 0x6, "a52d987bedfe6af6f4fbe028505f00e1cb88aaf38ce928a9b66c4c077cd45000c8401fa81ce2549d988b4a4ca5cd35b9da2bab905eff6b7a27095f72cc022ab973c5ebcf6ec86c1f06de3f8e83ed8cc856980c482c4c427ce874cc2fbdcda52b4ac2838edc0a4aba58f5155c6063b22111a688ff651b44108c6ab5a9978e72514339"}}}}, {0xec, 0x1, @m_tunnel_key={0xe8, 0x20, {{0x10, 0x1, 'tunnel_key\x00'}, {0x90, 0x2, [@TCA_TUNNEL_KEY_NO_CSUM={0x8, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_NO_CSUM={0x8}]}, {0x40, 0x6, "54d385394cc86cdf44501644cf3f410e7592de04763fbbdeb8d2b42c9e082f16c1d6d678455d10a1cfb9de42002f56883d0f88f77d9dbb1ce4628c"}}}}, {0x1ac, 0x1, @m_vlan={0x1a8, 0xd, {{0xc, 0x1, 'vlan\x00'}, {0xa4, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x8, 0x1, 0x6}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0xec0, 0x20000000, 0xa435, 0x3}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x400, 0xffffffffffffffff, 0x49, 0x2}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xf99}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xb61}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x67, 0x20000003, 0x6, 0x10000}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x89a8}]}, {0xf0, 0x6, "2906fcdce11ba640ddc3e52eca597b6eb9f51be26c27cdaf9ed123e85e7591876b24b0fea4e6cb276d662bce5cf35ae1789b243aa1d81f80a8639514cc61eda3f1b95e386be90352d1f327cedcde3be798b4179199162d8e22c13e875593365682ebf68d523628926c0383ea4cf9eae16035c19bc664eae6d9e671846af71c343d83b634e9f033d4014102af1b7f8014f3d6e9657814f2cd1530be3bfb5d1ce3df1615724a777a26f638c0599a10d35eff02426b9259ba90681e30c95701a7d69734be611f26472ea31090fdbfd760122000fc36c7b0355983cd869352c5e53c9753867b377c9cb28c9b"}}}}]}, 0x380}, 0x1, 0x0, 0x0, 0x40840}, 0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x101080, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mISDNtimer\x00', 0x18000, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000780)=0xff, 0x4) write$input_event(r2, &(0x7f00000007c0)={{0x0, 0x7530}, 0x16, 0x3, 0x6}, 0x18) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x80, 0x0) request_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='user:', 0xfffffffffffffff8) add_key(&(0x7f0000000900)='cifs.idmap\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)="c79af9c35cea18de42415c37cac526b1da484a56713d7b46a688cad46a01145c0d06f435d8866dc6ba36ce", 0x2b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000009c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) fcntl$getownex(r6, 0x10, &(0x7f0000000a40)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={r8, r4, 0x0, 0x3, &(0x7f0000000a80)='%$\x00'}, 0x30) recvmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/189, 0xbd}], 0x2, &(0x7f0000001c80)=""/136, 0x88}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001d80)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000001e80)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001ec0)={{{@in6, @in=@rand_addr=0x6, 0x4e21, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0xa0, 0x0, r9, r11}, {0x0, 0x4, 0x9, 0x6b2, 0x4, 0x5, 0x6, 0x6}, {0x10001, 0x20000000, 0x200, 0x7}, 0x8, 0x6e6bb0, 0x0, 0x1, 0x2, 0x2cdbf81d46641fcf}, {{@in=@multicast1, 0x4d3, 0x7f}, 0xa, @in=@remote, 0x8, 0x2, 0x3, 0x7, 0x7, 0xe3, 0x4}}, 0xe8) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000001fc0)={0xffffffff, 0x20, 0x100000001}) ioctl(r5, 0x3, &(0x7f0000002000)="78f4017e1c42816f603ee8e3cef0c48fc1504ffa848600163e43ef4eb4fcfea9df443e4aca1e2567983be091f9be5317a692503cfc0fd11f28ec503768a2f80b92de2fe8ae177ba1a6a233674f5979dea4128e621eac8e71e11b75afb3970a910ec88ead114c6d612ebcf5") r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000020c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x1c, r12, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x44000) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000021c0)={0xa, 0x4, 0xfa00, {r7}}, 0xc) ioctl$RTC_UIE_OFF(r6, 0x7004) r13 = syz_genetlink_get_family_id$team(&(0x7f0000002240)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000002b00)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x90a003}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002280)={0x828, r13, 0xc05, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r10}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3ffc00000}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r9}, {0x1a4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r9}, {0x16c, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x80, 0x8, 0x9e, 0x8}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r9}, {0xec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb32}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5a324d67}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r9}, {0x84, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x2, 0x1, 0xffffffffffffffff}, {0x1, 0xdc3c, 0x4, 0x4}]}}}]}}, {{0x8, 0x1, r10}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x828}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000002b40)={0x1, 0x7}) [ 262.262732][ T8053] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.270090][ T8053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.277982][ T8053] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.285132][ T8053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.302200][ T8057] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.312239][ T8057] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.383092][ T8064] IPVS: ftp: loaded support on port[0] = 21 [ 262.405165][ T8056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.418231][ T8056] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.454988][ T8056] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.464433][ T8056] team0: Port device team_slave_0 added [ 262.473505][ T8056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.481980][ T8056] team0: Port device team_slave_1 added [ 262.502049][ T8056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.521684][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 262.539279][ T8056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.603372][ T8053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.651108][ T8056] device hsr_slave_0 entered promiscuous mode [ 262.718391][ T8056] device hsr_slave_1 entered promiscuous mode [ 262.792987][ T8056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.829446][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.846555][ T8056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.903028][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.913983][ T8053] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 262.920875][ T8053] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.937060][ T8062] chnl_net:caif_netlink_parms(): no params data found [ 262.963082][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.971688][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.005557][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.053750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.062789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.071808][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.079012][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.088506][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.100047][ T8060] chnl_net:caif_netlink_parms(): no params data found [ 263.123088][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.131394][ T8062] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.140795][ T8062] device bridge_slave_0 entered promiscuous mode [ 263.148847][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.155922][ T8062] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.164792][ T8062] device bridge_slave_1 entered promiscuous mode [ 263.179238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.187889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.196609][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.203678][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.247270][ T8064] chnl_net:caif_netlink_parms(): no params data found [ 263.263530][ T8056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.272865][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.300711][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.312416][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.322694][ T8062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.357630][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.372669][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.382660][ T8062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.429146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.438938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.447521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.459585][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.475542][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.483189][ T8060] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.493967][ T8060] device bridge_slave_0 entered promiscuous mode [ 263.523887][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.533678][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.544835][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 263.560757][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.567871][ T8060] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.576033][ T8060] device bridge_slave_1 entered promiscuous mode [ 263.595727][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.604566][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.618701][ T8053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 263.627981][ T8053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.640608][ T8053] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.647475][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.656224][ T8062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.665911][ T8062] team0: Port device team_slave_0 added [ 263.685466][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 263.695465][ T8064] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.702853][ T8064] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.712466][ T8064] device bridge_slave_0 entered promiscuous mode [ 263.720178][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.727229][ T8064] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.735098][ T8064] device bridge_slave_1 entered promiscuous mode [ 263.742631][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.751239][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.764254][ T8062] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.772738][ T8062] team0: Port device team_slave_1 added [ 263.780287][ T8060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.823295][ T8064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.832633][ T8062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.841184][ T8062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.850724][ T8060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.871275][ T8064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.928183][ T8053] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 264.001503][ T8062] device hsr_slave_0 entered promiscuous mode [ 264.058884][ T8062] device hsr_slave_1 entered promiscuous mode [ 264.098876][ T8060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.107274][ T8060] team0: Port device team_slave_0 added [ 264.120730][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.127957][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.136126][ T8067] device bridge_slave_0 entered promiscuous mode [ 264.144179][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.151490][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.160070][ T8067] device bridge_slave_1 entered promiscuous mode [ 264.174705][ T8064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.183429][ T8064] team0: Port device team_slave_0 added [ 264.189913][ T8062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.197763][ T8064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.206690][ T8064] team0: Port device team_slave_1 added [ 264.213278][ T8064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.221802][ T8060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.230671][ T8060] team0: Port device team_slave_1 added [ 264.237075][ T8060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.260108][ T8062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.268450][ T8064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.279976][ T8060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.294146][ T8067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.306308][ T8053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.346421][ T8067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.421652][ T8060] device hsr_slave_0 entered promiscuous mode [ 264.458677][ T8060] device hsr_slave_1 entered promiscuous mode [ 264.541485][ T8064] device hsr_slave_0 entered promiscuous mode [ 264.588416][ T8064] device hsr_slave_1 entered promiscuous mode [ 264.674817][ T8062] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.689406][ T8060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.705934][ T8056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.714921][ T8064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.730522][ T8064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.747111][ T8060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.765901][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.781561][ T8067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.794522][ T8067] team0: Port device team_slave_0 added [ 264.818743][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 03:30:07 executing program 0: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r2, 0xffffffff) tkill(r0, 0x23) [ 264.857034][ T8067] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.867162][ T8067] team0: Port device team_slave_1 added [ 264.886176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.898782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.909153][ T8056] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.915985][ T8056] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.925617][ T8067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.936561][ T8067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.959033][ T8064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.973083][ T8060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.983125][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.030173][ T8067] device hsr_slave_0 entered promiscuous mode [ 265.068367][ T8067] device hsr_slave_1 entered promiscuous mode [ 265.150151][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.159037][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.167369][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.174491][ T8070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.185026][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.194165][ T8067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.202190][ T8067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.215104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.223558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.232159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.240695][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.247768][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.259181][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.284411][ T8062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.293457][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.306700][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.317651][ T8067] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.333591][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.343671][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.355408][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.375570][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.383184][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.395377][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.404275][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.412269][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.420644][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.433228][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.450147][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.460202][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.472203][ T8062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.480496][ T8062] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.490069][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.511162][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.520051][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.531430][ T8056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.546760][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.555603][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.565701][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.575139][ T8056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 265.582394][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.596785][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.605828][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.614521][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.621665][ T8065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.631176][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.643060][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.671883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.681319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.691051][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.698186][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.710520][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.723235][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.746894][ T8064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.755715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.765225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.783645][ T8056] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.794566][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.815377][ T8060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.825387][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.836089][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.845790][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.854282][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.863259][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.871941][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.883413][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.893511][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.905956][ T8056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.915966][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.924789][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.936495][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.954347][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.963791][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.973697][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.983919][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.994752][ T8064] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.009499][ T8064] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.022395][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.031199][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.042236][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.054299][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.063423][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.077215][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 03:30:08 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @raw_data="10b592304273bc41db3ebefc7f8a151f9bf493116a01dcb61147ea7119aeccd239503bb8561e361c22f759a32042d873944f359968bd4902a2a73417910bf12eb2cc79973d52958b09149a176048caf962bc08696ba338a4cbe7e1e1b6078da1555ace0ecf9aacf89b7cd8175d6d4e1ce5a6c0665ca68e43d78f38e47ff02c5db32eb6c81565022a104eac9e8701d23b17068a7d429ac24efd43f6b0f24a7930f0ddb8c3a13fda6b711c75b71cfcaa00e329096e56867ce89b435e2864d544a4de0106664d733d15"}) [ 266.086587][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.104775][ T8062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.124615][ T8067] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.135557][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 03:30:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0x40) [ 266.158218][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.166667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.182213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:30:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={0x0, 0xf7, &(0x7f0000000340)={&(0x7f0000000300)={0xffffff80, r1, 0x9, 0x0, 0x25dfdbfd}, 0x1c}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x100000001, 0x4, 0x4}) [ 266.207046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.225758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.237493][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.244774][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.255774][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 03:30:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x3547, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x2c) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x34de) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 266.286927][ T8060] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.294904][ T8060] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.315021][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.323800][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.334201][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.350510][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.357637][ T8070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.381028][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.395872][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.409047][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.419566][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.428539][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.437227][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.444453][ T8065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.450456][ C0] hrtimer: interrupt took 26666 ns [ 266.452546][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.474180][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 03:30:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x42000) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r1, 0x514) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)=0x3f8) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0xf87d338a8eab0c19, r2, 0x28, r0}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') close(r3) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000180)={0x1, 0x100000000}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) [ 266.487786][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.501149][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.522550][ T8062] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 03:30:09 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)='bdev:\x00'}, 0x30) r2 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x30, r3, 0x102, 0x70bd30, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xfff, @bearer=@l2={'eth', 0x3a, 'rose0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2000000000000101, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4a, 0x8000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0xa000000000000000, 0x9, 0x81, 0x6, 0x0, 0x4, 0x1, 0x5}}) [ 266.536717][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.546335][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.555294][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.562534][ T8065] bridge0: port 2(bridge_slave_1) entered forwarding state 03:30:09 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, r4) dup2(0xffffffffffffffff, r3) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000000)=""/254, 0xfe}, &(0x7f0000000100), 0x40}, 0x20) [ 266.586467][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.605767][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.627234][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.634554][ T8065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.636120][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 266.636136][ T26] audit: type=1804 audit(1546918209.384:31): pid=8115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/7/file0" dev="sda1" ino=16527 res=1 [ 266.643135][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.657236][ T26] audit: type=1804 audit(1546918209.394:32): pid=8115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/7/file0" dev="sda1" ino=16527 res=1 [ 266.677359][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.716047][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.721685][ T26] audit: type=1804 audit(1546918209.434:33): pid=8116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/7/file0" dev="sda1" ino=16527 res=1 [ 266.729190][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.763653][ T8062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.771371][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.789664][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.798820][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.807537][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.817193][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.824358][ T8065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.832622][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.841356][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.853260][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.863420][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.872628][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.881354][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.890796][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.899599][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.913526][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.930657][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.941257][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.950077][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.959087][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.967396][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.976964][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.986599][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.002060][ T8064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.021635][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.034038][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.044549][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.064352][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.075917][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.087037][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.099118][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.111016][ T8064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.117825][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.128714][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.138734][ T8067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.146427][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.155349][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.163720][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.172432][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.180935][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.191796][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.203212][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.214980][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.223885][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.232969][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.241991][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.257063][ T8067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.264543][ T8067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.273715][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.285142][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.296934][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.305549][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.317393][ T8060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.327162][ T8060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.339248][ T8060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.346046][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.355122][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.363771][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.376536][ T8064] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.395062][ T8060] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.404746][ T8067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.417021][ T8064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.444894][ T8060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.474543][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.647932][ T8133] Unknown ioctl 1077171216 [ 267.661581][ T8133] mmap: syz-executor2 (8133) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 267.669550][ T8134] QAT: Invalid ioctl [ 267.683200][ T8133] Unknown ioctl 35096 03:30:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) epoll_create1(0x80000) io_submit(r2, 0x0, &(0x7f0000000040)) 03:30:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x88e781c4707aff43, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x30, 0x2}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000140)=""/195}, 0xfffffffffffffed1) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 03:30:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x9, 0x0, 0x9}) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x80000001, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 03:30:10 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x9, @vbi={0x90, 0x2, 0x3, 0x41414770, [0x1a3, 0x7], [0x7, 0xffffffffffffffff], 0x1}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)) [ 267.696180][ T8133] Unknown ioctl 1077171216 [ 267.705642][ T8138] Unknown ioctl 35096 03:30:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = timerfd_create(0x0, 0x0) timer_create(0x7, &(0x7f0000000500)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_gettime(0x0, &(0x7f0000000600)) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x6, @remote, 0x4b}, 0x1c) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) uname(&(0x7f0000000cc0)=""/66) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x200) write$smack_current(0xffffffffffffffff, &(0x7f0000000540)='U\xeei\xaf\xb8FTCM\x85{\xd8\xd9\xaaR\xf6\xbf*nA\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~DI\xf5\xc1\x1eY\x81\xe1\xe2)O\xcd\x8f\x17mj[\xa70x0}) process_vm_readv(r3, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000001d40)=[{&(0x7f0000000700)=""/40, 0x28}, {&(0x7f0000000740)=""/196, 0xc4}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000000940)=""/12, 0xc}, {&(0x7f0000000980)=""/61, 0x3d}, {&(0x7f00000009c0)=""/218, 0xda}, {&(0x7f0000000ac0)=""/5, 0x5}, {&(0x7f0000000b00)=""/159, 0x9f}, {&(0x7f0000000bc0)=""/68, 0x44}], 0xa, 0x0) keyctl$join(0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x100000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000360], 0x0, &(0x7f0000000140), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'mond_slave_1\x00', 'vcan0\x00', 'syzka\x00\x00\x00\x80\x00', 'bpq0\x00', @local, [], @dev, [], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@ipv4, @remote}}}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x228) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:30:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x102d7) 03:30:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup3(r0, r1, 0x80000) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) read$eventfd(r3, &(0x7f0000000040), 0x8) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000009540)=[{&(0x7f0000004f00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:30:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) sendfile(r1, r2, 0x0, 0x1) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) 03:30:10 executing program 1: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/16) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x10000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0x8, 0x8) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)={0xd00000000000000, 0x800000000000000, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x67) execve(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xfffffffffffffe84, 0x0}, &(0x7f00000001c0)=0x10) syz_mount_image$xfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) 03:30:10 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80044dfe, &(0x7f0000000080)) 03:30:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='\x00', 0x0) keyctl$assume_authority(0x10, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x10001, 0x10000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x2, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x840) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 03:30:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = timerfd_create(0x0, 0x0) timer_create(0x7, &(0x7f0000000500)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_gettime(0x0, &(0x7f0000000600)) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x6, @remote, 0x4b}, 0x1c) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) uname(&(0x7f0000000cc0)=""/66) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x200) write$smack_current(0xffffffffffffffff, &(0x7f0000000540)='U\xeei\xaf\xb8FTCM\x85{\xd8\xd9\xaaR\xf6\xbf*nA\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~DI\xf5\xc1\x1eY\x81\xe1\xe2)O\xcd\x8f\x17mj[\xa70x0}) process_vm_readv(r3, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000001d40)=[{&(0x7f0000000700)=""/40, 0x28}, {&(0x7f0000000740)=""/196, 0xc4}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000000940)=""/12, 0xc}, {&(0x7f0000000980)=""/61, 0x3d}, {&(0x7f00000009c0)=""/218, 0xda}, {&(0x7f0000000ac0)=""/5, 0x5}, {&(0x7f0000000b00)=""/159, 0x9f}, {&(0x7f0000000bc0)=""/68, 0x44}], 0xa, 0x0) keyctl$join(0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x100000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:11 executing program 5: setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x8008af26, &(0x7f0000000100)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) connect$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) 03:30:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000380)=""/218, &(0x7f0000000080)=0x15f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r2 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(r2, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000080)}, 0x10) 03:30:11 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) r0 = getegid() stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000480)=0xc) getresuid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x8001, 0x6, &(0x7f0000000640)=[{&(0x7f0000000180)="2202d5b0d09aa1f5bf03dd0b7b1e1b1aecdf86dff616c6aa34770918ee6313dd97ed55b4b9dd188521eba5460fb38d7281cb6d83fd6e7d01a0921b91f74ee73033c8", 0x42, 0xfffffffffffffff7}, {&(0x7f00000000c0)="58b93d40fd8718431e2c853bf74b9920512b5f11589cf5110eef3919e0588f0fee87c865dda2aeca571cd9612b0ba8f741ba66f694c37cdd5480627c75e999", 0x3f, 0xd097}, {&(0x7f0000000400)="3ed6c67cda8c62711665a238ab52215cc526021814d50b2fb3bd50ca869a0e1304b39d119867979b6d613605e2b7afecfa685080dfef140591e06ba763b6fc60583690aa9986cf637d9aa9248dba8d035f2a6c690827214d51544ecad41d92c75ab3f303095460b780265935246dc0", 0x6f, 0x1ff}, {&(0x7f0000000200), 0x0, 0x800}, {&(0x7f0000000500)="954befad017686e605f1398d2e3a461cd88bef41863804b55120a9d328027d0dfc2adaa2e7118e6450ac2b8b584ab350c67fa424a391f118f8f898ebb5fb3cc6ec09f87b5b5c45c7c0c0871b4b99f465846a8bbc0aa97fbe990830a532e2a76e5d30598b1ad9bef54ae048b36fee7202494b7e7611f6e644f75051fbc7bed8eae68d5e1fc0f063204e3e0f2d9d5aa6aeca64aa20bc2735d3d0f423a845021ba4270c876e18189a380c3d3f2657bf3f3cc531ade7eb", 0xb5, 0x3ff}, {&(0x7f00000005c0)="d17db323cba84bf91c66feabc2a0f8b568b1bd9b4890be91b0b18c3406cd48f30695d545c56b8af8f0caa3cd04f119a78ad73ab135ddce09e053cb839fd321254cd2adb27111ccb5fbf22f92e961872b570632d5692eea64af3cfdb07b59cdf01c391a5fe4e31a223de9", 0x6a, 0x2}], 0x1108001, &(0x7f0000000840)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@gid={'gid', 0x3d, r0}}, {@umask={'umask', 0x3d, 0xd3c}}, {@case_sensitive_no='case_sensitive=no'}, {@fmask={'fmask', 0x3d, 0xfff}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@case_sensitive_no='case_sensitive=no'}], [{@obj_user={'obj_user', 0x3d, 'bpf\x00'}}, {@uid_lt={'uid<', r1}}, {@obj_user={'obj_user', 0x3d, ']keyring:/trusted.mime_type\'\'\''}}, {@euid_lt={'euid<', r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@subj_user={'subj_user'}}, {@dont_appraise='dont_appraise'}, {@permit_directio='permit_directio'}]}) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 03:30:11 executing program 3: r0 = epoll_create1(0x80003) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8002800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4005) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000c0}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0x310, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4090}, 0x8000) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockname$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x0, 0x1}}, 0x20) epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 03:30:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x30}}) close(r2) close(r1) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)=0x1) 03:30:11 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8200, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x3, 0x1f, 0xa9}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="00082abd70000001000001000000182853e92e2c2ab3a8d11a5b30ddaf14e0d789da3f14"], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x80) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)={0x2, 0x0, 0x9, 0xc00000000000}, 0x6) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x5) ppoll(&(0x7f0000000000)=[{r0, 0x1480}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xc00, 0x0) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r4, r3) 03:30:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xac, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x4, @loopback, 0x2}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0xe88, @local, 0x7b}, @in6={0xa, 0x4e24, 0x7, @loopback, 0x1}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0xf8d, 0x6, [0x4, 0x101, 0x9, 0x8000, 0x100000000, 0x100000001]}, &(0x7f0000000240)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x20, &(0x7f0000000100), 0x1a8) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000280)) 03:30:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6000000000000000}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x80000000}}, {0x20, 0x2, @in6}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f00000002c0)={0x78, 0xfffffffffffffffe, 0x7, {0x200, 0x5, 0x0, {0x2, 0x6, 0x2, 0x100000000, 0x7fffffff, 0x7fff, 0x1, 0x6, 0x6, 0x0, 0x1, r3, r4, 0xa7, 0x6}}}, 0x78) 03:30:12 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x0, 0x8020006) r2 = getpgrp(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) 03:30:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) clone(0x0, &(0x7f00000006c0), &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="f1efe9dc7130d408e816c14b5556646ccc2670bd0d0f55f981b2fd8188e93454d143172e17de92287b24767579a203ccd3ba7f67c3d31ffd821cc0c9897937acdff76d2dc1bbe791d1acb0ad9e58eb") pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807fd) fcntl$setlease(r0, 0x400, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r3}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x989680}, 0x8) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000000140)) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000000000800000000040000008e040000010000000000000000000000000000f7ffffffffffffff0000000000000000000020000000000000000000000000000008000001000000000000000000000000"]) pipe2$9p(&(0x7f0000000040), 0x800) clone(0x70024100, &(0x7f0000000a00), &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000940)={0x7, 0x33, 0x2}, 0x7) 03:30:12 executing program 1: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) r4 = dup(r1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="f246e14d0f00ddf3400f5b11410f01cac744240031000000c744240200000000ff2c2448b847000000000000000f23c00f21f83501000e000f23f8c4617d10d9c4c258f2d2c4a1b9f23c200fc79d00000000", 0x52}], 0x1, 0x8, &(0x7f00000001c0), 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000180)=[@cr4={0x1, 0x20040}, @cstype3={0x5, 0xd}], 0x2) time(&(0x7f0000000040)) r7 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/dev/mixer\x00', 0xfffffffffffffff8) keyctl$unlink(0x9, r7, r7) r8 = request_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='cgroup/\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, r3, 0x0, 0x1a, &(0x7f00000007c0)='$eth1@@$lo.trustedselinux\x00', 0xffffffffffffffff}, 0x30) ptrace$setsig(0x4203, r9, 0x2b92, &(0x7f0000000840)={0x2e, 0x9a, 0x6}) r10 = add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="a92ae6fdb52a0ae127175c33a28c50133b865f271d8740f63e88ef02a6939756eaaf39469dddb56536c2116bac61f732665d39354963212e6b0667467b78f79978a138ebe18767f9dd579685934a382d2fd1e5c93f8fb1421feaa4335c45991b5aa1ccc133a298a5009d04835fd4a5a99e27cf8e6b1fb0241c685d092b21fa71b14a64dd2443fb174769d08dc19a1cfd434cd69f02f9c924e7311ad62da81af494e24aae0a510b76c2f2a9d32c52013760d81dd8758ad843e84564b35659fd637a2ce136909c5ee0e43c", 0xca, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000500)={r7, r8, r10}, &(0x7f0000000540)=""/248, 0xf8, &(0x7f0000000740)={&(0x7f0000000640)={'wp384-generic\x00'}, &(0x7f0000000680)="254b1eae50843d309fe13c3c4ab039e29a333dff6c00ab40ece6ce8a71d6fc2044c32e989950dd5583b80850cbeb16ef007f48b4ac4f86515f4a1fc656ca435c75b340e1da52fc52b18bd90d86542d8c9f493a2dce07d35a8a1156a5a6847e9297118e7d77d58e4a651f99f551f8da19ad6a6f33dcaf2b0048c7b8cd1f8b258e9b21", 0x82}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000780)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r11 = semget(0x1, 0x0, 0x28) semctl$SETALL(r11, 0x0, 0x11, &(0x7f00000008c0)=[0x8, 0x10001, 0x1, 0x0, 0x7, 0x4, 0x5]) [ 269.549773][ T8265] Started in network mode [ 269.576884][ T8265] Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 269.601565][ T26] audit: type=1804 audit(1546918212.344:34): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/4/bus" dev="sda1" ino=16488 res=1 03:30:12 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2000000000004, 0xffffffffffffffff) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)) [ 269.720327][ T8265] Enabling of bearer rejected, failed to enable media [ 269.790877][ T8279] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 269.812479][ T8270] Enabling of bearer rejected, failed to enable media [ 269.868576][ T26] audit: type=1804 audit(1546918212.514:35): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/4/bus" dev="sda1" ino=16488 res=1 03:30:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mq_unlink(&(0x7f0000000000)='bdev\x00') sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:30:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000004c0)=@req={0x3, 0x8, 0x10001, 0x8}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x80) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000540)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @local}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)='netdevsim0\x00', 0x1, 0x4, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffffff8}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) sendfile(r0, r1, &(0x7f0000000500), 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x6}}, [0x7, 0x2, 0x9, 0x7, 0x9, 0x6, 0x4, 0xffffffff, 0x6, 0x9bc, 0x5, 0x2, 0x10000, 0x9, 0x3e]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000600)={r3, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @loopback}, 0x8}}, 0x81, 0x7}, 0x90) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}}, 0x108) 03:30:12 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x18200) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x0, 0x8020006) r2 = getpgrp(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) 03:30:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'ipddp0\x00', {0x2, 0x0, @loopback}}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000300)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000380)=0xfffffffffffffffb, 0x4) ioctl(r2, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x907, 0x8100) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)={0x80002000}) syz_open_dev$sndpcmp(0x0, 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', r5}) [ 270.021713][ T26] audit: type=1804 audit(1546918212.514:36): pid=8277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/4/bus" dev="sda1" ino=16488 res=1 03:30:12 executing program 5: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev}, &(0x7f0000000080)=0xc) syz_init_net_socket$llc(0x1a, 0x3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x1, 0x20, &(0x7f0000000140)="672ed0a5f1b447aece06ce8de87e5fb763301ff2ae7f50719c8f95931762321393ef9c453c91eaac0c", {0x1, 0x4, 0x56544943, 0x9, 0x9, 0x0, 0x7, 0x5}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@deltaction={0x174, 0x31, 0x201, 0x70bd28, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x70, 0x1, [{0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x18, 0xd, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x97}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x78, 0x1, [{0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x18, 0x8, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1b, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1b, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:30:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40c001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_linger(r2, 0x1, 0x23, &(0x7f0000000100), 0x8) close(r2) close(r1) [ 270.214173][ T26] audit: type=1804 audit(1546918212.914:37): pid=8300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/5/bus" dev="sda1" ino=16545 res=1 [ 270.252522][ T8267] IPVS: ftp: loaded support on port[0] = 21 03:30:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x9c, 0x3ff, {"680c056874913777bacf006172c84a2794df554752e520a822e465223e83b1072269701df756858abb2d67621b6023578eca72df4ddd551d69dba1e84768961b70253acad7e9047c4bc82078f597af61863955bfc6391eae48ba5dd443b160256f8fa284bbe62cc4143916e1977d0798e014f9bd42ee63a5f0a2ec402e644c31d20874f1"}}, {0x0, "4f5b121c165fa39a66de0bb6701b952bdf5d615bf7f076e1ece648ec9b0fe923"}}, &(0x7f0000000040)=""/30, 0xbe, 0xffffffffffffff5c, 0x1}, 0x20) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 03:30:13 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x5) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x3, 0x8000, 0x755c, 0x0, 0x6, 0x2, 0x8800000000, 0x0, 0xfb6, 0x3, 0x400, 0x0, 0x0, 0x5, 0x9, 0x6, 0x538766fe, 0xfffffffffffffe00, 0x9}) socket$kcm(0x2, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000200)=""/218, &(0x7f00000001c0)=0xda) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 03:30:13 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) write$UHID_CREATE(r4, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/86, 0x56, 0x4, 0x9, 0x0, 0x953, 0x80000001}, 0x120) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c) r5 = dup2(r4, r1) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet_tcp_buf(r6, 0x6, 0x800000000000000a, &(0x7f0000000440)="cda054e6048cd19daaa6c4", 0x12f) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x8, 0x3}, {0x8a, 0x9}]}, 0x14, 0x0) ftruncate(r7, 0x80006) sendfile(r3, r7, &(0x7f00000000c0)=0x1, 0x8000fffffffe) dup3(r2, r7, 0x80001) bind$tipc(r5, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) [ 270.532606][ T8320] IPVS: ftp: loaded support on port[0] = 21 [ 270.679156][ T8331] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:30:23 executing program 4: ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000140)) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000880)='cgroup\x00', 0x0, &(0x7f0000000040)='cpuset\x00\x94\xbf\x7f\x03\x18\x1f[\xe6uk\xb6\xf8\xf4\"\xb4F\x10\x1a>PS\x7f\xed\xf9\xdc;`\xf0\x02\x8aI=6Kf\x92') ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x4011c) ioperm(0xfe, 0x9, 0x2) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000900)={'filter\x00'}, &(0x7f0000000980)=0x78) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x19f}], 0x1}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) r4 = getpgrp(0xffffffffffffffff) setpgid(r4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="062d2430cc88b88b3f690c4c88684a6db101f27cde1c055428a813e0826da0d64182a118b598541c7946935f69b5330d9a3f65879309007500535bd06a4e6c2c2fb96fa6f15e8024424c3b2a2d3eb6b1d4f9f956080b9a1f01a3f0613402ad4a1245dbeb7a59660054a743cfcc80b79573fe0efb71100249d4ecfeebe05d2cc00988a830eb100cc8a0941b64e7daa5318bbdfd243ddfee7857fbdd952e0ebed0e559388373d067f012bdbc41414f6b336297a57e15bfdf44de5e4da6c1c11e894b933506af68a938fe720fd26f0b1af3c4ce71dbd528c3d458f74eb34043688bc33444c2974432b31b2aad94acfaeed2a98d0fcab442f7923fc6a6c751ff2c7c9d5f0512f35fb9267ed448f87f9064733be3c1cd2822e511388ee563ed5f62dba4372e11c0817566dd84d1498779005e84bbaadd2db4031bf460079458f4f68acfaadb37c136dcdae992d27f546b08e101f2592917f9cd076c49ff098eeb5ac324b590ce4d5144713b89a6d59a0b4fd9a26e68de06421d2e5449bd7aca58ca0de142c37f1502cb57784253f7c78c3b3f4528e4c8493990c4656177ec8da035732dbd40691e1f2d61a1e535471f4c729efb8dd76e6e6302e6a88a0c685858c680ac4c4407cabac77ad761ee9d200c8051ee9b296340d8ea7bf3a3ee0bc165a9c7c10b1edc01bc94e83e1c3f4b917ce3d8648fc43194fb383cb3cac3aa326226e74582d1062a2234fc078048c1fb95d6897f61c074785b9ebed8fd9e44896614430b9a6de9daa594d06c30a212949fb1d921ed8b35ab234a8ce4e8587e3da05b86df74366ee2942249fa9ce5d85b729591dfcc78a7218ca00579271b8daca7ea0f0e252226b2cf840d7078958872d9580cc416326feb53a56c1a4e6929423be1915b44861d765b5f9675e7a92730fd65644c46c956891677ccaad312be4634b96bf9b5cfd527c95dd210a08ca52a44510a6c26144974b83f2f0592476a4acd9685e3d67851c7d563578eeb5ad8e80fed3a7fba48b518cd039c67d64ccefa4dcd8ad997cb14744ca18a100f07d6e567963484bf305cbbef34ece31bb16e5a4f4cc9329c123701fbec4bf9700c05fa9e96897fea01e6c60966135a55260a83191f221cb56770dd22939c30e8cf0d4fa45ad8127d7542129e79ecc8bbe3e255fd2a750d65b02379ded665b7927c05792b730413ef3febb1d9276110a06337d788ef33f0e4de6b07dab31fdac1209a1d111a26f2d0f24b4898e1bc9c56dc83e7d4b4fc44f328f2f061b982f1ec98f1a2439a664d0622b4d2797753f77d7c011b2787340f287e8b8d65f0615e7c5366294f15ba5e52dfe6cef4d0c91c10aa1a91850876bffcf5629ab82a7ab8ab68e1759aa739f34cb47f94e504b7a14c662431b21dce7c423a5db7e4247bdebacd145a368c13b2be60144e041007ec88fb95761bdac4f2c4284e7ce850d6d21963d1bacded4756090b809a04e295d505d8645dc01f42d5c3f2cba08d843d7448f24716036b0ebd4519a849c79e87401ff39172f86b1ce3315976ffa786b7090807755f39d68f04d197441fb21a8a2f7a3dae679f13b887e4f5690ee6d62ee159625eccad116f94b15957c7a5998b1c7805a901315526c060bacdf0dd694ded3f", 0x48a}], 0x1}, 0x4000000000) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) 03:30:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xe3b0, 0x10400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000240)={0x7, "27d072939301aa4831964307a03d60ab1b1ccb83285fc57c4349db977d4fab73", 0x3, 0x1}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, r3}}, 0x30) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="e5b37845c888f33389f4839951606a9d", 0x10) fsetxattr$security_smack_entry(r2, &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f00000002c0)='/dev/admmidi#\x00', 0xe, 0x1) fsetxattr$security_smack_entry(r2, &(0x7f0000000300)='security.SMACK64IPIN\x00', &(0x7f0000000340)='(/\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) 03:30:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x490903, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x3c, &(0x7f0000000100), 0x10) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x40) syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="6766c7442400050000006766c7442402006000006766c744240600000000670f011c242e660f3834380f30ba2000b000eedcb34338f0187065660f6bae082a660f71f3d40ff565f7f00fc10f", 0x4c}], 0x1, 0x40, &(0x7f0000000200), 0x0) 03:30:23 executing program 1: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r1}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x3) accept4(r5, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = semget(0x2, 0x3, 0x80) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'ipddp0\x00', 0x600}) semctl$GETALL(r6, 0x0, 0xd, &(0x7f00000002c0)=""/49) 03:30:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x6, r2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) fsetxattr$security_selinux(r3, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0x2b, 0x1) 03:30:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x20000000401, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@local}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0xfffffffffffffea3) timerfd_settime(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 03:30:23 executing program 5: 03:30:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000140)='./file0\x00', 0x2) clone(0x2102003ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'rose0\x00', 0x3}, 0x18) mount$9p_unix(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, 0x0) 03:30:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000013000)) 03:30:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 281.141395][ T8352] e proc: Unknown parameter '¬LDʺÇz×aî €Qî›)c@Øê{ó£î Áe©ÇÁ ܼ”è>?K‘|ãØdÄ1”û8<³Êê2b&çE‚Ñ*"4ü€HÁû•Ö‰aÀtx[ž¾ØýžD‰fC šméÚ¥”Ðl0¢”Ÿ±Ù!í‹5«#JŒäèX~' 03:30:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x5c, 0x0, &(0x7f0000000380)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e56a377fb8a977c3f1d170004e000d84648a2ac141411e0000001e1977d486a72d7363417ef6c9079a2ea1adc7b259747b34bd1d6e19e60597be8e1d504832c8182e40b3d72d6", 0x0, 0x100}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x14) [ 281.328731][ T8385] e proc: Unknown parameter '/dev/sg0' [ 281.360024][ T8382] IPVS: Unknown mcast interface: rose0 03:30:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffffffffffa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x60000001}) [ 281.437981][ T8390] e proc: Unknown parameter '¬LDʺÇz×aî €Qî›)c@Øê{ó£î Áe©ÇÁ ܼ”è>?K‘|ãØdÄ1”û8<³Êê2b&çE‚Ñ*"4ü€HÁû•Ö‰aÀtx[ž¾ØýžD‰fC šméÚ¥”Ðl0¢”Ÿ±Ù!í‹5«#JŒäèX~' [ 281.510560][ T8382] IPVS: Unknown mcast interface: rose0 03:30:24 executing program 3: 03:30:24 executing program 0: 03:30:24 executing program 4: 03:30:24 executing program 2: 03:30:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240), 0x0) fcntl$setflags(r0, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'bridge_slave_1\x00', 0x4}, 0x18) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) accept(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000004c0)) 03:30:24 executing program 5: 03:30:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x5c, 0x0, &(0x7f0000000380)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e56a377fb8a977c3f1d170004e000d84648a2ac141411e0000001e1977d486a72d7363417ef6c9079a2ea1adc7b259747b34bd1d6e19e60597be8e1d504832c8182e40b3d72d6", 0x0, 0x100}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x28, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x14) 03:30:24 executing program 0: 03:30:24 executing program 3: getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) semget(0x3, 0x0, 0x4e22a15145aee682) 03:30:24 executing program 4: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x2001000000000016) 03:30:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) ftruncate(0xffffffffffffffff, 0x0) 03:30:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x6, r2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) fsetxattr$security_selinux(r3, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0x2b, 0x1) 03:30:25 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$alg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="317407f122b0b5ce85f4d8cbcccb5257b760b0b32a5e47f1d3f04da6dce5508f832253c659f3a14fedbb2915505723defc4a9c2a82b4c4ed6b268461db382a49449352a0efea47d9b767a89f588defd3ebe1a6eade70c8dd50d5923079a18d94260316aff2f88d77a8eeeab13671a6d6c648d4ada8cdf3ad0c394ea5ae8b0190defe1c2ee2715dcdefcb12886d27ebf8a89e0f3797a0daea64e8b186653d0a3259e78644c7950bd54a1136d8b58859ba862a41ae92fbe6b39c3685969f8820139d100865fb88f74930115eeb5eaf376e23ac2f6554f223cfb5816c5748b3d54045b97eda76", 0xe5}, {&(0x7f0000000140)="e4a61f7b6fae4aabf35de647532b8b7716d1b319ff6f94f26f22b9d8835da273be91f25ebb8896fb1e4d8efbfb7ea71df8da768d98b0", 0x36}], 0x2, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x70, 0x117, 0x2, 0x5b, "93611541844349219497e5ca09ea879646038696a1792b95d02032893be9f0d33b7df394be592e2276dea99afc5375465b474005fbeb5eb39bd1efffebc9965338a01230ec09bf3650d5f6ae4ae1886a8dc6497ce33ca20412ccc2"}, @iv={0xd0, 0x117, 0x2, 0xb5, "e051ee86a58e325810565968b14cae8e1834d72d218b443b7845415f196ce7858e62a9b0397a99c6feb6f239e6ae64871cf32bfab433d3031bd9f492a817a7253229f9c7beb86d0226a128aea59d0fec6b2b3783caf57c987c573cfdd1cbbe2561dd90a0eb06342e388b6c89f06e0acc847f153d63820febab560f79b1ca7c8b50f3591a8fb17dbf3f65a32a6bcaf287dbc222be4a3bfc670a3690fb478f555a8ba9bc77959f22472a469b22326673f92fe48165f7"}, @assoc={0x18, 0x117, 0x4, 0x29}, @iv={0xa0, 0x117, 0x2, 0x88, "3230689daab032260164ba77b5d4501b1a525e08cd20f94fa38aa32a67015950cad8691e26130c5752a3bf634ffc4e46dd9c87a0de7cf7817c8ce289172fe9509ace4393a217a09fc238eca03c4e76a4f62006d65061deb87c9da4a8f9579b9488467fdc7786af7b17275aeb2c3e8934c5d563f4d929db072eec02cca22bde3bdb2f0adedd3125da"}], 0x210, 0x1}, 0x24040001) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) 03:30:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x101, 0x200) faccessat(r2, &(0x7f0000000140)='./file1\x00', 0x0, 0x1600) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/66) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x7) [ 282.363568][ T8439] EXT4-fs warning (device sda1): ext4_group_add:1636: No reserved GDT blocks, can't resize [ 282.381486][ T8441] device lo entered promiscuous mode [ 282.449045][ T8449] device lo left promiscuous mode 03:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xffffffffffff0000, 0x75, 0xffffffff, 0x80000000, 0x0, 0x1, 0x82401, 0xd, 0x4, 0x3, 0x6, 0x1, 0xff, 0x1000, 0x9, 0x20, 0x2, 0x6, 0x84, 0xffffffffffffffff, 0x3, 0x1f, 0x77a637c5, 0xffffffff80000001, 0x5c2, 0x9, 0x0, 0xdb4, 0x100, 0x6, 0x7ff, 0x533, 0x8001, 0x8, 0x80, 0xffffffff00000000, 0x0, 0xfa4, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x20000, 0x1, 0x9, 0xd, 0x22277c25, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) getpgid(r2) setpriority(0xfffffffffffffffe, 0x0, 0x5) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x5, 0x4) 03:30:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000400)="44175f600b982d49870ede2cc5562450e66b23189006eec681d74e05178c57c9d68e01e89f941dfcc63b2627f8865e83b612e31998408430bcdb898478021e068da8e38449d0fdf785fdfb3589a2902758bd") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000001c0)=0xe8) syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x2, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x8000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="ba75978e060012b03682504fd0b5e972f4ae23abb560bce144ae34b6796eb95cc971e778fc72af1725b88367c82c93834d773ea716cd635864c88ba2fcfb830bfcc9806c409e89c1f59966221a13fea7ebafbffbd7e65958bb1a0e85772f7afc8aac4ac7eeba366fa816a4543835dc861625f4708582bee2076b35266270ac84e4effc5643c59e1ed0d722f23c1325044caa8e13ec58000000000000000000000000000000000000000000000000000000000000", @ANYRESDEC=r2, @ANYBLOB="2c63616368653d6c6f6f73652c6f626a5f726f6c653d2f6465762f6472692f6361726423002c7365636c6162656c2c686173682c736d61636b66736861743d2f6465762f6472692f6361726423002c726f6f74636f6e746578743d726f6f742c7375626a5f747970653d5b2b2bac101101656d6370757365742c004a25b63385f4d7995c7df46843986fec4765ef27c96dd13e4bb2b82ee076e965fdbb45cc8bc28da1efed66ceb2b280aa53a6b454c4dfd2e0f96ee57eed78c489180f54e0f67c6f543c4b5d5be97510bb551c064aa9e0f1a07a292d7df47df87db88453092c86"]) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0x0, 0x7, {{0x1, 0xce, 0x5, 0x3, 0x57, 0x2, 0x100, 0x400}}}, 0x60) 03:30:25 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x6, &(0x7f0000000140)={0x39, 0xc98, 0x24a}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x74}) capset(&(0x7f0000000000)={0x39980732, r0}, &(0x7f0000000040)={0x7b98, 0x7, 0x1, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:30:25 executing program 3: timerfd_settime(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x14000) [ 282.584869][ T8458] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 282.609038][ T8441] device lo entered promiscuous mode [ 282.651278][ T8456] 9pnet: Insufficient options for proto=fd [ 282.690037][ T8449] device lo left promiscuous mode 03:30:25 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) 03:30:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x28, 0x829, 0x0, 0x0, {0x2}, [@nested={0xc, 0x4, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x1, 0x2, {0xa, 0x4e24, 0x1, @mcast2}}}, 0x32) [ 282.696328][ T8468] 9pnet: Insufficient options for proto=fd 03:30:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4200, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000100), 0x4) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "618074b87919237e93dfef4c97ab44"}, 0xfffffffffffffe48, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000200)={0x9, 0x4, "370bb00b"}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mixer\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="6666f40f72f6a966b9800000c00f326635008000000f3036670f38099208150000f30f2cc0f0ff818c61b816000f00d83ef00fc0ac78813e0f30360f07", 0x3d}], 0x1, 0x4, &(0x7f00000001c0)=[@dstype0={0x6, 0xc}], 0x1) setsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000080)=0xd7e9, 0x4) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xa1, 0x0, 0x0, 0x0) 03:30:25 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x801) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 282.848627][ T8481] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 282.914074][ T8481] netlink: 'syz-executor3': attribute type 4 has an invalid length. 03:30:25 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9a7b, 0x80000) ioctl$TIOCSCTTY(r1, 0x540e, 0xfff) fcntl$getown(r1, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_rose_SIOCADDRT(r0, 0x89e0, 0x0) 03:30:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x3f, 0x1e6, 0x0, @stepwise={{0x5f, 0x7}, {0xd201, 0x7}, {0x1, 0x9}}}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x1, 0x1, [0x8, 0x5, 0x92d, 0x6, 0x8, 0x9, 0x0, 0x8001]}) 03:30:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) ftruncate(0xffffffffffffffff, 0x0) 03:30:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80880, 0x101) setsockopt$inet_tcp_int(r1, 0x6, 0x3f, &(0x7f0000000040)=0x34, 0x4) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x81, {0x8, 0x7fffffff, 0x10040000000000, 0x7fff, 0x8001, 0xfffffffffffff654}}) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7ff, 0x7ff, 0x2, 0x7, 0x3, 0x3e, 0x9, 0x2cc, 0x40, 0xe3, 0x9, 0x80, 0x38, 0x1, 0x3, 0xffffffffffff7fff, 0xffffffff80000001}, [{0x6474e551, 0x0, 0x1, 0x1, 0x0, 0x21, 0x3}, {0x7, 0x0, 0x80000001, 0xe8, 0x8001, 0x8001, 0x0, 0x24000000000000}], "57270b1aa833b98be40b6b1ead86e23d1aae1f9fc870cd0182e98600f5036f160635418f0cb863a2b34da8e0b3845a270fa855f7c7554511eea5941e37111ac1e6cf46be230d345b7c19c93912117a4ffdd5167bd4531dc13d77b6ab5fbd4c0f6fbc1e190afe6149e917ec", [[], [], [], [], []]}, 0x61b) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x2, 0x4) 03:30:25 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4000000000000, 0x140) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="7f0f0000000000000401fe0726637f14bab886db7168a307480892b6c3baac414d392fe8b51f003bca9d21796fe138d3d730150401f604020003000000000000"], 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="a8a2ca533a8c6fa340a61312b3655f4b352d59ba827a81e07cf7340a33f9c9919fef0f1d7959f85fb50d96d343", 0x2d, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r2, 0x200, 0x6193, r3) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x2000) setsockopt(r1, 0x10e, 0x7, &(0x7f0000000200)="cbc529f213667fe391726b5843b618f4a21caa6828de077f15b1df1a2ab9ce51fca29aa285109a8152d479b6b9da8d177f2a744be10b318ea4b4e92a2da67031ba95e0328991e0e0e39578ab6a6a043fcebff84c5fba7e85cfbee123e1a5b2f2d229a3c334c2c38ac97b83abe41dc772edc9da29d4d43e992f1229297107ef53b9ec80fe8b9171a9", 0x88) [ 283.199120][ T8508] device lo entered promiscuous mode 03:30:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5008180}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x200, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0xffffffffffffff81, 0x9, 0x1}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000001c0)={0x1, 0x4, 0x7}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:30:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x400000) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0x9a0000, 0x3, 0x9, [], &(0x7f0000000180)={0x9f0a91, 0x0, [], @ptr=0x8}}) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x20a001) setns(r3, 0x68000000) 03:30:26 executing program 4: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r0, 0x401870cc, 0x0) [ 283.255770][ T8510] device lo left promiscuous mode 03:30:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @loopback}, 0x10) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)='t', 0x1, 0x8805, 0x0, 0x0) 03:30:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="d69e0095"], 0x4) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) ioctl$sock_ifreq(r1, 0x8992, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x8, 0x7, 0x6, 0xfff, 0xffffffff}}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 03:30:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x28a, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)={0x9, r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000080)) 03:30:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) pipe2$9p(&(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x8000) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x21) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000000080)=0x7, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[0x0, 0x16beb81b2b9472e0, 0x10d004, 0x4], 0x0, 0x2, 0x3}) setsockopt$llc_int(r2, 0x10c, 0xb, &(0x7f00000000c0)=0x100, 0x236) 03:30:26 executing program 2: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x62400, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000006c0)={0x8, 0xdcf3526, 0x7, 0x10000, 0x0, 0x400}) getegid() ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000400000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0xb6) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x153602) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000140)) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000002c0)) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x2, 0xffff, 0x8000, 0x7, 0x10001}) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000000300)=""/211, 0xd3}], 0x2, &(0x7f00000009c0)=[{&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000000780)=""/162, 0xa2}, {&(0x7f0000000840)=""/95, 0x5f}, {&(0x7f00000008c0)=""/225, 0xe1}], 0x4, 0x0) 03:30:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc9"]) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000300)={0x4000000000, {{0xa, 0x4e23, 0x3f, @dev={0xfe, 0x80, [], 0xf}}}, 0x1, 0x2, [{{0xa, 0x4e22, 0x101, @mcast2, 0x8c9c}}, {{0xa, 0x4e21, 0x5, @mcast2, 0x5}}]}, 0x190) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x7ff, 0x1, 0x2, 0x1, 0x2, [{0x0, 0x5, 0x2}, {0x6, 0xa8, 0x1f, 0x0, 0x0, 0x1480}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.695672][ T8547] Unknown ioctl 1082175138 [ 283.755802][ T8555] Unknown ioctl 1082175138 03:30:26 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, r2) ioctl$BLKPG(r0, 0x4004092b, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7fff, 0x500) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x1) 03:30:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000280)={@initdev, 0x0}, &(0x7f00000002c0)=0x14) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file1\x00', &(0x7f00000001c0)='9p\x00', 0x10, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache='fscache'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@version_9p2000='version=9p2000'}, {@access_uid={'access', 0x3d, r2}}, {@nodevmap='nodevmap'}], [{@audit='audit'}, {@appraise='appraise'}]}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200082}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@gettfilter={0x4c, 0x2e, 0x400, 0x70bd2a, 0x25dfdbff, {0x0, r1, {0x0, 0x2}, {0xffe0, 0xfff2}, {0x2, 0xb}}, [{0x8, 0xb, 0xffffffffffffffc0}, {0x8, 0xb, 0xfffffffffffffffc}, {0x8, 0xb, 0x200000000000000}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x20044001) rename(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)='./file0/file1\x00') 03:30:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./control/file1\x00', r0, &(0x7f00000001c0)='./file0\x00') getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000400)='./file0\x00', 0x0) rmdir(&(0x7f0000000740)='.\x00') stat(&(0x7f0000000b00)='./control\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000700)='./control\x00', 0x7, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="3af6de160b2b6c6f83d49d3ef9f88e2b7ea530d8874ec9b9a3f4fc8336e030578d8b17f06922d3326feb0721a255b98bc232c365f7304ca4214322bd63fd76d0f1de2113116348cfc542b18940520e370f01aa6606db8208e1c187ca755c8c3f65ff3addd3f1557e8bb1224ec99b10f63c1ab8fc1b47de38740b25422f324e9488ba15690eaa1b32cf8b", 0x8a, 0x1}, {&(0x7f0000000840)="8c52cabb792a582e2de94c886653222112c2df391c7225f7a55838f2c8e6239e5d21539ecd91945498f6da5b460828c8fc8d57531ec6a36cb916e0d5fa049ac4d3bad4767bc2eb6cba063dd25b9e4e27980969b4ac1a8260576e6aca1f1a597b3740f3a8caccecb9c24a0c8f0548234755df6996e2cb024b7fc8439f3fc358f15bf2fd27218b256ab058300ab8c68846db5d405e2d01e3ed59e47fdf92afd24ac6e915f8a44c78773c1af9e28900bbdf1827aab4", 0xb4, 0x7}, {&(0x7f0000000900)="44a0d89c2a0c60457810ebc9e67b8548737d29680fb78c6e8cdd638333385757c9394c0eaf5a0a901cea137886b4b363107a82a7d051ba645c79ed87ce09a01fa151d23eeb1dd7426a46accf6c6f6463134015fbedb913e8d3022803566c269aeffdba4f296543007cfcd19ac21a7ea6148daf1289bfcc8fc3af5bc986bd9105b8fa96d19bb1fa69ca961a1d7ea5ec5513123b47f7386846b5ccdcb080", 0x9d, 0x2}, {&(0x7f00000009c0)="233bd036369ea5e2aaac89e1502ab0c6700275e1282ec43edde0ba8af5ae9a3132bd1eb4018b714fa9fac341403a12e4e1c35b1424db3f2ebf9ed955448d3f05045139e754f3fa61375fe24cc2feec1a2d7bf37a040726b1d481f5af0c5f387860de4e64afd184afbc58815e287f97b7b33638ccb4fce48908e0731473f2235a41960556", 0x84, 0x3ff}], 0x100000, &(0x7f0000000bc0)=ANY=[@ANYBLOB="69676e6f72655f6c6f05006c5f66732c646174613d77726974656261636b2c646566636f6e746578743d756e636f6e66696e65645f080000000000000065723d72616d6673002c666f776e65723c", @ANYRESDEC=r1, @ANYBLOB=',hash,permit_directio,\x00']) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000100)='./control/file1\x00', 0x40, 0x5, &(0x7f0000000640)=[{&(0x7f0000000280)="2beb0fc74d54b3a6aeb90a1542cc97fe0d22a498cddc12e91b85d79b913da1b120c28ffb70b85c5109a3b6e008034fd1c1c4826124fc1cf0db902aa113bb64a4af61dce30ed20a2a3b49a968b6e95d92b7b3292b5bfece00aabe3b5e83e25bdfe006515cad04480451875a0a72dea06d92d6c239b93b57ed1dd7d2dc6571bb710ac09415f09b52e74824b369deea9b2d94e9bdc1449815521a4de76bd8834635b86986f99e15e2dd715da3736ab3055b856a1713792c06f91ff71316707e97423ab14c537f849bbbf0df03ac52e07a5199889e301cdcd150f2ccd66bbf401f3b6f0c8139562e93225d363f807941", 0xee}, {&(0x7f0000000440)="2fa37621de0946b902a77545567235cdc354f14dc837fa40968e5b0ca86ca9a11817df81dae35de05bdb9b051738895f3219eaac6cfc9660d7fb72d97ad8f1781e948dc28ae6e1cbae2441efee6d252b7836a85f7ed1d0b5266fc904fb97093cc95585ab1bc5a09cc01d565b4852183b787828f80a7349f45626ec4902cd4054516bb145273b2cedcb01efa53bfedd31ecc05601c40db20acb602c5c0e5a2604b363061f0a33137ee18b492eaedd346f32928207fef0b2300176599b384d186b09a95e", 0xc3, 0x7fff}, {&(0x7f0000000200)="ed92f61bf8", 0x5, 0x8}, {&(0x7f0000000540)="c27a39dddc375cee01d67035a698dd396a60a5c6e56aaa62aa8086391dfa7cdbf1fbb41ca196131a3612299b09a0aa84b80f63483ff85c6149ff625744bfaff9abd5d019088b35f8578ccf74f8ac55c2b3845736357c41e83a472a08ab4ceb4d3314c71c04a3c9fb08206ff1580e0c2568b05b5ba172b08ce16cac0da9b01f2cbd2a9594ecd492659a746a8c6ab699bd49149bb513c2e45ef06f033eb530086d33bf2a7900e020f44d6294aed0a60487960847afd9fd3ef8b1a27454fc0743303d9cc2b4289d23d94ddc9be62b65216e6e70108e38f268f90fdd9e4fc872e9fddb7343fc57", 0xe5, 0x3}, {&(0x7f00000003c0)="425d73958ce05660ed94fb1cb40dfbe6e5d413382ccce9f9c8274c3272e55f90ab17873da13485fa71f127f840e91e94e80f76c8d597f48e84a6ae4378fd9bd3", 0x40, 0x3}], 0x18, &(0x7f00000006c0)='ramfs\x00') syz_open_dev$vivid(&(0x7f0000000c40)='/dev/video#\x00', 0x0, 0x2) 03:30:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000100)="0adc1f023c123f3188a030") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="800300000002010019000000e60100006c000000000000040600000001000000004000000040000080000000000000006d5ebe5abc3c140053ef", 0x3a, 0x400}], 0x0, 0x0) 03:30:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup(r0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, r1, 0x80000000) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a5c523c9c7ee3291db79888b"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="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"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty=0x9dfb130000000000}, 0x28) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0xfff, 0x7f}, &(0x7f0000000280)=0x8) clock_gettime(0x0, &(0x7f0000000240)) syz_mount_image$ceph(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000580)='./file0\x00', 0x6, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000980), 0x0, 0x18}], 0x20, &(0x7f00000006c0)='\x00') setsockopt$sock_timeval(r0, 0x1, 0x17, &(0x7f0000000640), 0xfffffffffffffc90) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 284.033137][ T8582] md0: error: bitmap file must be a regular file [ 284.120862][ T8592] md0: error: bitmap file must be a regular file 03:30:26 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$inet6_sctp(0xa, 0x800000009, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)=r2) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'veth1_to_bond:\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3e0000009c7ea39c0ca68a315b2ffda7"]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x401, 0x6}, &(0x7f00000001c0)=0x90) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000480)=0x8, 0x4) r4 = getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) rt_tgsigqueueinfo(r4, r5, 0x3e, &(0x7f0000000280)={0xc, 0x7a2d, 0x1}) 03:30:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000200)=0x4) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) [ 284.270901][ T8600] EXT4-fs (loop5): bad block size 65536 03:30:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x200000000000026f, 0x0, 0x70bd2a, 0x1000000000000000}, 0x10}}, 0x1) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7f, 0x20000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000001280)={0x7, 0x1d8e}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = dup2(r0, r1) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f00000012c0)=0xffffffff) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=""/43, &(0x7f0000000040)=[{0x9e, 0x1000, 0x800, &(0x7f0000000280)=""/4096}]}) 03:30:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="37bb800cb5efdf9941b4ac3ba95c169c99226a8d945698bc3f5aefd3490224bfdf250bde69b45f219ef06297e51b0a52a8c39d8803e47baa374e4e23915514afb9c218d6d4bb16d1fdd7622ec01572d2c72fdd09c0db993b45d5d7b89c98d190e7c7abe8c6dcacb0e3dc679d0ebbee936e765ab9a6c9ac6cdd5867516e6e9c44d0f3df741e8e85b455827fce3f47e5467bd4d02f859c219eebd88813a6335fed40214e3a60107dcc3a7a6a359ed663832913beb9ebeaf8195d290e29e82f74820f044d56b421ecf6", 0xc8}, {&(0x7f0000000300)="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", 0x1000}], 0x2, &(0x7f0000001300)=[{0xf8, 0x11f, 0xe2e9, "603cf6c8e2a6bd3b0c6c0bdcb090383df186338f0688aaabf1ed43f35ece6dc2e8be9734d50bb8894c7ef0b34503f1942e87460191cb6ef14278f6067ed91212a39d14f9b538b9a20acad20b2bba43828271d3582a74c9d5a77a0d8894453f9b5788b247d0958442dd4964da7aea7513d81cf700ef0291641ea781db85aef4c007d4180f39cc8e00fef2466602276ff4a671f3d09aa2e6ec7c4cd1f38cdd2fbb47f80c7a4e5be8b7e52921017396c8a0960ea7a4c5b0e624a0e1206b1f4bed519815e9953213ed169b1ba4ba225c7d9df7d051829f239a220ae7ac898800cdca5d637f"}, {0x108, 0x10b, 0x400, "e1ff38c2f8edbb529582b1ddaff4a899b7c39a98c3472a91f688c5eb1d77448288654553e71715ebc50a1961e34291cfe0b34aee847637b6d6f3406fb5327d9bdc0166c7cbc6d03e9f52f16428bac4c38433ae77f81e9d91122b1ebc7b8c42be5e2ce57e466ac7431b9693e58c14039b42bd8b8cac572c188d701563dccb10e484d4cc164d3531335af62d3ccb965843260578505af750bee159e718b471b397764322b6763de75bcd90f98fcf186cf9ea569edfedf30aa9588e11d64e61c5eba50abd109f8e11c912df6bab41dc224b3d3a807a97f1f8fe289f36c8d0f8c28fe9d67c9027bce86294c164ae0913ba5402f1"}, {0x38, 0x0, 0x1000, "6b006d4d4ebfbada343b959f52cf58059c5b1b6edeb6bf615b82e8ec0f667d13e7226edb"}], 0x238}, 0x40000) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) dup3(r1, r2, 0x0) [ 284.376973][ T8608] binder: 8607:8608 tried to acquire reference to desc 0, got 1 instead 03:30:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000900000000000000950400000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 03:30:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="58e9b3f9f1a9072ccd16bc0b2d8267a10edf4a3460ba139a59292d183df78d04143638f52bef075de7565269e00dced545f5cad22594730ee4f8ea2abe31e9a39a2f096d7b7cdd021fb2cc0d4cc11f108917f3c5f2346075a44c074356f08a660000", 0x2f, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00+\x000\xdf\xaa_(!\x00'}, &(0x7f00000001c0)}) 03:30:27 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003380)={0x0, @multicast1, @dev}, &(0x7f00000033c0)=0xc) sendmsg$can_raw(r0, &(0x7f0000003500)={&(0x7f0000003400)={0x1d, r1}, 0x10, &(0x7f00000034c0)={&(0x7f0000003440)=@canfd={{0x1, 0x1, 0x1ff, 0x1d3}, 0x2d, 0x2, 0x0, 0x0, "84cc692b5de6e4ea244e4779d05dbaee53518d63daa212c86b49f3e21c5eb73aa3d4345a89d8cb5ce2ea5d9e05bd4d0e123514d01f7189503b6cf689537042f6"}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000040) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/56, 0x38}], 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x142) 03:30:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0056db034a2ff829bbf52c39a1c166466b"]) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x6000, 0xf004, 0x8, 0x5, 0x2}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x200000004, 0x8000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xe, @raw_data="92ba6b7667b47429c3bde15a71ba3fc27fd9b008cfa60285c855e308e8f578cadf7cf21296f09b0e676214bf30410dde20d3033ba18fd4c69e4c072f446e828923aa6d16b4d2f660737458c5b203623541b0e02bd19d78b5d210fcc0be270c945312e2755b69e2d5ae27ec81b0807d3774c763e6ef218a2a84e3296e06b09616153b3de5d1a4d823e5b0236c14b38c6a018e2cc2ae38d1096f21cf76c4b703ffe557e5847baf371f98b07e7f3e974243885245fc8678501c608179b9ff981e83a5c21c7584ca7f90"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400002, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/128, 0x80, 0x40000000, &(0x7f00000000c0)={0xa, 0x4e20, 0x5, @mcast2, 0x3}, 0x1c) 03:30:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x3, 0x3, 0x207, 0x8, 0x66, 0x3, 0x8000, 0x3f, 0x3f, 0x5, 0x7}) 03:30:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='memory.high\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) 03:30:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000000000)) close(r1) 03:30:27 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4a0001, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 03:30:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES16=r0], 0xffffffffffffffb5) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x208000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2286, 0x0) [ 285.062298][ T8658] kvm: emulating exchange as write 03:30:27 executing program 5: mkdir(&(0x7f0000000040)='./file0/\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0/\x00', &(0x7f00000000c0)='overlay\x00', 0x80, &(0x7f0000000140)={[{@index_off='index=off'}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0/'}}, {@default_permissions='default_permissions'}, {@xino_off='xino=off'}], [{@pcr={'pcr', 0x3d, 0xe}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x75, 0x66, 0x77, 0x77, 0x77, 0x0, 0x74, 0x31], 0x2d, [0x31, 0x62, 0x37, 0x67], 0x2d, [0x36, 0x37, 0x61], 0x2d, [0x0, 0x30, 0x37, 0x7d], 0x2d, [0x0, 0x77, 0x3a, 0x35, 0x65, 0x65, 0x65, 0x63]}}}, {@obj_user={'obj_user'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, 'keyringkeyring.'}}]}) fanotify_mark(r1, 0x1, 0x22, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:30:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x410000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x801000008911, &(0x7f00000001c0)="0227ad0adc090000003f3188a0596ed35772f0bd7092fa3328fa19b247313b7a12676d55773a3ed23c9e755b1d03ce61213e2ef83bb5bfe8645a") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) [ 285.089730][ T8675] syz-executor1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:30:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x2, 0x101, 0x3, 0xffff, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x82080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400205) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x0) r3 = syz_open_pts(r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7fffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0x50) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x5, 0x2, 0x5, 0x8}, {0x4, 0x0, 0xffff, 0x6}, {0x8, 0x5, 0x3, 0x5}, {0x1, 0x8000, 0x6}]}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0xe) ioctl$TCFLSH(r1, 0x80047437, 0x710ffe) 03:30:28 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000640)={0x3, @default, r3}) write$P9_RAUTH(r2, &(0x7f00000003c0)={0x14, 0x67, 0x2, {0x0, 0x1, 0x6}}, 0x14) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f00000004c0)="85bbc6985f1556777a87f489634646b8a456a6b74ff1ab94a06188776393b3aa150c3b2a48a863d8ae4055303688fd9f4ab0492f299546cc34298f234d857bf05a793323bb05ed5d63270c680c8df087e9323310c073e730a4b498a67a005188ccbe7f7657054a135ab1773baa8442d24a06b4beca0a63d513fc57a00e813886d4b65e41466e7e5eee0e278baeeb7ecb168ac2b4f50c7fef9717ff3a9bfd7918050d66d389e71150f35d13d68f9889e6e1530c86ef2221c9355369b6cb04ee138cd4d6767f0d355e2a1a62df3cad0b9d", 0xd0}], 0x1, 0xc) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="a7751eef119949d8558cbf51ecc3bfaf23d1de1f324ac6aa19e137af2c76a0fed85bcc9bfbd2b07b6dc871371868d37eff08"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='cgroup2\x00r(\xbd\b\x05r5p\xaa\n\xf7\x94\x85\xac\xa5-\xc2\xd7\x8en\b7\xa4\xc0A\xed|N\xd9y\xd6*ccE\xc8\x92dq\x89\xe1\x9f\xde\xb2\xfeNi\xda\xad\xbc\xacJv6\xa3\xb40\xa7\xd3\xa0\xc4\xc3\xe8~r\x89z;\xc7\xd8C>q\xd4}g\xc4\xb6\x9d\xcd\xac\x06\x1c\x95\f\xe7\xd9\x9b\xbb\x01\xfa\b\xb4\xa4\xd7\xd5\xa5\xf9\xa0\x00\x00\x00\x00\x00\xeb}@e|\x0e#\xaa\xec\xd4\xa1zK\x918\xc3\x9fH\xee\xc3\x19\x10\xb0S\x95\xb9%>\xa4.y\xf2\x8d\xad\xa6\x9e{ef?zl\xa3.\xda\xa31\xae\xe7%\x87\xe7}\x80\xb6<\xe8\x8f\x890\x05l\xa6\xb8:x\x80\xb6\xb2r_j\x066\xa7\x1d\x12F\xfc\x9d\xfa\x82I \xe8\xca\x9b\xf7C\xe9%4\xeb\x88\xa4\xad5cY\xa3T\xb0\x1a\x04\xdb\vb\r,\xa8e\x8c\x8f\x9ay\xae\xe29\xba\xa4\xe9\x91,\xcb\xe5\r\xa0\xa98,\xa5:\\^\xe7\x9b\xd1{S<\x9b\xc2#3F^\xcc\xdec\xb6x\x90u:\xee\xbbtj\xc6\x93\xe5\xc5\xbb:\xbbLuh\xbd\x98\xcb[\x82\xce\x90\xa9T\xd7', 0x0, 0x0) open(&(0x7f00000000c0)='./file0//ile0\x00', 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8001000000002c) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x401, 0x4, 0x0, 0x20, r2, 0xfffffffffffffff9}, 0x2c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e20, 0xff, @local, 0x7}, 0x14) connect$inet6(r4, &(0x7f00000000c0), 0x1c) sendmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 03:30:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40810, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfff) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8c"]) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80800, 0x0) write$tun(r1, &(0x7f0000000080)={@val={0x0, 0x6015}, @void, @llc={@snap={0xaa, 0xab, 'T', "7662e8", 0x6007, "e2fbdf437e78fa7db1ec446f3553201bcaf3c0470559d431a177155db3efdc1c21b797ca1c05e515ed2c2e1edb7be5d291cc327c1fc55165dde762091efde73af970c8d5c7accfdc038cff"}}}, 0x57) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) [ 285.278356][ T8685] overlayfs: unrecognized mount option "pcr=00000000000000000014" or missing value 03:30:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x8, 0x209e20, 0x8000000001, 0x1}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1d0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000080)={0x9}) 03:30:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c80)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x94\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#\xea\xb9\xa2\xfe\xc7\xcbr') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setgroups(0x3db, &(0x7f0000000100)) sendfile(r4, r0, 0x0, 0x2) poll(&(0x7f0000000000)=[{r4, 0xb045}, {r1, 0x4040}, {r3, 0x20}, {r1, 0x8000}, {r2, 0x410}, {r2, 0x224}, {r3}], 0x7, 0xe5) [ 285.394978][ T8685] overlayfs: unrecognized mount option "pcr=00000000000000000014" or missing value 03:30:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x20, @remote, 0x7}}, 0x4, 0x9}, 0x90) io_setup(0x7fffffff, &(0x7f0000000140)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x200, 0x0) io_cancel(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x266, r1, &(0x7f0000000280)="71d5242fcd323542345f78a9121eee86ac2abbbaaba9a7425a6e2d94fc016624dc5c31e281d24d4c895646c4bd9886e550c8797abbb82798ade7cf050f51335b3c1ad11b90a1a7e8583f64c4eab8679504d9ace3e62e8c709ce695c36b8b56ea6ebdb1b9319bbd33f55a8d63cff0a701440a2092f7842e36fda9e300b945fb6fd0ed6cb0bb0fc03e3ed24c795864e5515e68afc7b0af78ca9b5d931abbfb7c32f33b73de3f35063ddc4fb315fab682c69bc90fcf4ab1497f08d359675270d37e6ab50b288e25abdd", 0xc8, 0x5, 0x0, 0x3, r4}, &(0x7f0000000400)) ioctl$FICLONE(r1, 0x40049409, r4) r5 = socket(0x10, 0xffffffffffffffff, 0x800000000000) write(r5, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 03:30:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000140)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0x52a6}, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = getpgid(0x0) r6 = syz_open_procfs(r5, &(0x7f0000000240)='net/anycast6\x00') preadv(r6, &(0x7f0000000140), 0x391, 0x51) 03:30:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') accept4(r0, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80, 0x80800) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @loopback, 0x0, 0x5, [@empty, @loopback, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @remote]}, 0x24) 03:30:28 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x1000000000000000, 0x7, 0x3}) r3 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2=0xe0006c02}, {0x2, 0x4e21, @dev}, {0x2, 0x4e22, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x2}) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getuid() r5 = openat$cgroup_ro(r2, &(0x7f0000000700)='memory.stat\x00', 0x0, 0x0) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000008c0)=""/180, 0xb4) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000600)) r6 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0x400000) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) sendto$inet(r3, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getpeername$unix(r6, &(0x7f0000000580)=@abs, &(0x7f0000000540)=0x2bc) ioprio_get$uid(0x20003, r7) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000800)={0x4, &(0x7f00000007c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000840)={r8, 0x1}) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8), 0x71, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) setxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='security.SMAC\a\x064IPIN\x00', &(0x7f0000000340)='/dev/usbmon#\x00', 0xfffffca9, 0x1) 03:30:28 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x80800) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x1, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xffffffffffffbffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000094000/0x400000)=nil, 0x400000) mmap(&(0x7f00001ed000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 03:30:28 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x10001, 0x2040) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x3) 03:30:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) fcntl$getflags(r1, 0x408) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000400)={0x5, 0x0, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x1, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1803000000000000000000000000000061129c000000000095000080ffffff00"], &(0x7f0000000100)='GPL\x00\xbc(=\xd8\xf9\xb3/\xce\xad\xaa\xb9\xfa \xc0r\x8e\x11\x7fA\xf1We\x10\xf5w\xa1\xf3\xf2M\x92\xdb\x04`\xaa C\x81[\n\x9eq\x00\xb2\xf1\xfb\xec\x19#M\xb3\xe5b\x91\x1b\xf0\x95\xd9\xffh\x06\xaa~\xb9`\x13{\xb4-Dv\xac\xf9\xa0\x7f\xc2\v\x0fQ\xc5\xd4\x19<\xec\xce\xed>+\x16\xa7\xe6U7\x01\x12\xd0\x1dK\xec\xe7\x95\xce\xd0\xfc\xb8\xac\xe3\xdbm9@@\x95w\x9f\xba\x88\xa8\xbe\x1ea\b\xb7\x05\x001\x03\x00\x00\x00\x00\x00\x00\x00\xef\x95\xe2\"\x1ef>\xd0\xd0H\x15A\x96z\xb6,\xados\xd16\xc9{d]\"\xa8n\xf3\xfb\xce\xb8\xc7Z\xe8\x13!%\xe5\vm\xd2@g\xfc\xf3\x99\x92\xc4~GT\x00$F\xdc\xcd\xf9\x1c\xf9\x11\xeb\f41\xbaT\x1e\x8d\xf9\x83#\xab\x8a9}\x14\v\x15&p\xcc\xb0\x9e\xf4\xc7\xa05\x83?d3\xf4\x8a\xf6Y\xeb<\x93w\b\xd75D\x04\x00\xd4\xe8\xe3\x94\x94\xb7\xac\xb2\xa2\x13\x13\x9f\xf9t\x1c=\x93\x9b\x81\xf0c\xd6\xefd\v\x05\xe6\x11/^\xf44\xc3\x7f\x92|\xc7\xbdu\x87K\xd5\x16\x873\x1a\xdax\xa4U\x1f,\x00\xaa\xd3\xfa\xa7\t\x8d&Dk9\'\v\x91\x82\xb8{y\xe8\xac\x0e\xac\x00\xceh\xe7;U\xdb\x00\xe1\xcf,\r^\xdd\xe9F7bo\xad\xfcGj\xa4\"\xa0\"$\xad\xe0\xc4\xc3+Yh\xfb$\xb0\x18\xd9J`\xdd\x9fQuC\xa8 B\xfaS$\xc9\xa3\xebM\x10\x91zl\x012f\xe1`\xfb\xc1T\x1c ]E\xa6Cp\xe1N\x82\xa0$8\x15\xcc{\xe65<\xe3\x8c\x18`F\xc1\x1aL\xb8\xe4\xa96GG\xe0\xcb@F\xa0vf\xc7\xa2\x14\xdd\x04\x91\xdc{PB0\xac\xd8!\xd3&\x02\xa1\xea\x84\x88ZJs\x18\xbd$\x1fB\x89j\x9a\xe0YR\xae\xf4pRUh9W7a\x8fOt\xea]\xb2\xc8>\xb6R;\xa3y\x9aa{\xf1\xa0\xe7\x1e\xf3\x7f*\x7fb\x16N\xe8\xc3\xc9g\xbb\xc7oi+\xdb\xf5\xa8\xe1M-\xaa+\x96\x06 \x1f\xf5U\x1ff\xe7\xb4\xff]\xdb\xf63#\xd4\xa3|umQ\x9c\x1fO\xa7\x97G\x1fZ\x90\x00\r\xe9\x88\x8e\x1cY \xa4\xb8@W\xff7\xb9\xd8\xba?\x88\xb8\xc9\x01\xb2\xe4G}\xe0\\\xb6\xbc\xf6\xa6\xbf4\t\v\xce\x8fz\xe5\b~\x9e[\xd5H\xe2\xb0\x9eT\xad{\x9a\x9aA\x15\x16\xfbr\x9f\xc7\x8d\x04\x89>\xa5\v\"x\xbba\x8f\x90Lb]\xccn\xf5\xe0\xb6\xb5\xe4\x93\x80\'\x0f\xfa\x81\x16\x80\xeb\xc7\xf5\xdb\xaf\xee\x98\x93\xccW\xe6%\x05{\xf0\xa0Ht=t\x01\x9ai$`S\x8arm\xc9\xa2\x91\xd0\xd8\x17\x16\xbd\x8f\x19\xf3\xa5\xf5\xba\xf1$\xea\xcb\xbe\xe7\x9aS\xe8\x05\xbe\xd7o~O;\x0f\xf7\x88(\xa0\xdf\xdf\x8a\x06\xc8\xb6\xb6H \b)TX\xa2_\xb5\xe29\x89|e1\xd8\x8d\xdc(\nvOXev\x8e\x1eb\xa43\xcf\xb7q\xdd\xf7E\x8c\xbd\xfd\xa7;'}, 0x48) 03:30:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x405}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1040300}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r3, 0xc, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) 03:30:28 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3a721676}}, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r6 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = open(&(0x7f0000000600)='./file0\x00', 0x400140, 0x50) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000640)=0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) sendmmsg$unix(r2, &(0x7f0000000ac0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000240)="086dd844d356055e3ce3e4b397136820944a1035c83cb0e1e14ee982b6c22ff2d8c7779d1f24ac2467073ebc432be54d511121ce82dd", 0x36}, {&(0x7f0000000340)="566be01b82f3fc050c10b04a837ba08f5dfafeb063d05559196fb1b035369960f3c79cb6155c2ae882bab6c6a8a14d6a38fae9c2772175cc8a1ae8e326b9756fef4d5b101fb78d10e787ab305f1b6d506e24602d828c6eba0be654b28d80fd600bc3a41d5d8675ac2b5ac19496805feb7cbe8e6972412ba063b5ceb5b18aa377a808513cba93cf9cccf57ad4e1b12e418825c871dee19715cb52c79af82bdf0a4e75650ea11c1f4aaa2c8533684ad71197c31931618ea949dcec650b23ce3cd22f8a9a1c2cb1b96af2073b58f2966f8eb607424d196575aa", 0xd8}], 0x2, &(0x7f0000000800)=[@rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r2, r0]}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r9, r2]}, @rights={0x28, 0x1, 0x1, [r2, r0, r0, r2, r2, r0]}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x130, 0x4000}, {&(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000009c0)="af4f74a059824c72b5b899303e173a8d4ae2a5b88720706b6043980449825c6d6b301f3ce5309fde894a7ac04e295578f0dc46d7790cd4e04af6687b4f4d75494f0a73ac0ca1acc94063bec653eebac63c843ba7ae0b8409fefb2e149c19517f15120cc2d09c8a5526593622790836b9b3e8557dda2ff554e3d6df3a0129c79f3302733a2be0478948f421a27fcbe4833c71c2eb4e557ee2efebac6d2e5fdebaa9ac566d252f4573b7a76908230c2c17d4", 0xb1}], 0x1, 0x0, 0x0, 0x1}], 0x3, 0x4000000) 03:30:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000016d400300000000006506000001ed00002704000000ffffffbd460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='P\\\x88\x1c'}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x1050c2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x7f, 0x100000001, 0x6}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={r1, 0xd6, "4abd9f12b5417129399e319b5ebc0bf37981f0d99205f0c72edf5e411e46ff0c9340b1793405ec371023602501a992cd80d734f5242f2919de2d26f7d021743412900c6c4e4ea6715cb7819ea48e68c078aa821ec65ca038d3a7b353cd9e44284846a4a2d3a7af75097d66a129db865b2b2dd0aa35e46032bde074f454cad237f5a2cfe2ea1ca9aad7758722a6b3c0d57c8392c57cbde9bbfc1c6c54e12f05c0a40ad25dc4bad028221e75fb868e2c846d403bfe22b25002e8f5745564b68d74a364c53db256dc6feb74bbe09479880bed4b051d2910"}, &(0x7f00000003c0)=0xde) 03:30:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000500)={&(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0xd000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000700)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x20a005, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000028bd7000fddbdf25020000000c00230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r6, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="445bdb64b9a96074"], 0x1}}, 0x4008000) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01010000000000000000030000001400010008000100000000000800040000000000"], 0x28}}, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000880), 0x7144e2a) 03:30:28 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200080, 0x0) write$P9_RRENAMEAT(r2, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) r3 = syz_open_pts(r0, 0x1000) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x1}) [ 286.220813][ T8758] bond0: Error: Device is in use and cannot be enslaved 03:30:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x8001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:30:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x403, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x5, 0xf, 0x1}) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x20000000, 0x100) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000001740)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="5a6101604669b501f758a19d2a703b2953600974cc56526a5d8bfe58e8b4241a42ef4b3981bde91fd476524f70bd86193b159af209d43b1fad4afcb6dee864e93b66cce2fe3cb27fb77795736ab14f2fa1752fe26309a64df92d8e526c44f5a83a55673c78d58414ddb1e3035541a196b388c58171daefc1342af2897130e96d743e01f3122b12d6b16797dce7aee383e8957b4691b9a2e987985da8384642bcbfc2570781798ac08d0be3c1fb8cfa758ef01ef49b294d09b1153cc72f8c2b6dab40d12573fd0d3f2ad556bf835a84307099c35fbc3ac1f7db2a86975d28402f3fc0689baafdc9c6e7b9c1", 0xeb, 0xffffffffffffffff) keyctl$update(0x2, r4, &(0x7f0000000480), 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000240)=0x2) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000180)={0xffff, "b2bba7784d7f88845a8bbd034707c65bd16ba73420861134e80679cb29cbfcfd", 0x2}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{r5, r6+10000000}, {0x0, 0x1c9c380}}, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) recvmmsg(r3, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/90, 0x5a}, {&(0x7f0000001500)=""/202, 0xca}, {&(0x7f0000001600)=""/82, 0x52}], 0x4, &(0x7f0000001680)=""/37, 0x25}, 0x8}, {{&(0x7f00000016c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001740)}, 0x2}, {{&(0x7f0000001780)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001800)=""/9, 0x9}, {&(0x7f0000001840)=""/214, 0xd6}, {&(0x7f0000001940)=""/4, 0x4}, {&(0x7f0000001980)=""/12, 0xc}, {&(0x7f00000019c0)=""/23, 0x17}, {&(0x7f0000001a00)=""/204, 0xcc}, {&(0x7f0000001b00)=""/96, 0x60}, {&(0x7f0000001b80)=""/143, 0x8f}], 0x8}, 0x3f}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000001cc0)=""/65, 0x41}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/182, 0xb6}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/111, 0x6f}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x6}, 0x100000000}, {{&(0x7f0000003f40)=@nfc, 0x80, &(0x7f0000004080)=[{&(0x7f0000003fc0)=""/23, 0x17}, {&(0x7f0000004000)=""/22, 0x16}, {&(0x7f0000004040)=""/58, 0x3a}], 0x3, &(0x7f00000040c0)=""/55, 0x37}, 0xd61}, {{&(0x7f0000004100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004480)=[{&(0x7f0000004180)=""/187, 0xbb}, {&(0x7f0000004240)=""/31, 0x1f}, {&(0x7f0000004280)=""/251, 0xfb}, {&(0x7f0000004380)=""/222, 0xde}], 0x4, &(0x7f00000044c0)=""/85, 0x55}, 0x526}, {{&(0x7f0000004540)=@isdn, 0x80, &(0x7f00000046c0)=[{&(0x7f00000045c0)=""/220, 0xdc}], 0x1, &(0x7f0000004700)=""/75, 0x4b}, 0x7}, {{&(0x7f0000004780)=@isdn, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004800)=""/209, 0xd1}, {&(0x7f0000004900)=""/144, 0x90}, {&(0x7f00000049c0)=""/227, 0xe3}, {&(0x7f0000004ac0)=""/83, 0x53}], 0x4, &(0x7f0000004b80)=""/116, 0x74}, 0x759}, {{&(0x7f0000004c00)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000005c80)=""/214, 0xd6}], 0x2, &(0x7f0000005dc0)=""/191, 0xbf}, 0x2000200000}], 0x9, 0x10062, &(0x7f00000060c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000006100)={'vcan0\x00', r7}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000002c0)=0x9, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:30:29 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x41, 0x0, r0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000003, 0x0}, 0x2c) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x1) [ 286.340864][ T8763] bond0: Error: Device is in use and cannot be enslaved [ 286.456874][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:30:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x666, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000140), &(0x7f0000000340)}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82008}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xd0, r2, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x320}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x200001, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000080)="46cc", &(0x7f0000000280)=""/168}, 0x18) 03:30:29 executing program 0: set_mempolicy(0x4002, &(0x7f0000000000)=0x1000000006, 0x200) set_mempolicy(0x0, 0x0, 0x0) r0 = socket(0x11, 0x7, 0x9) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000005d40)={@initdev, 0x0}, &(0x7f0000005d80)=0x14) bind$can_raw(r0, &(0x7f0000005dc0)={0x1d, r1}, 0x10) 03:30:29 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000600)) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xe6ba}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000500)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xafde, 0x0, 0x4}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000300)={[], 0x8, 0x6, 0x80, 0x0, 0xffff, 0x0, 0x3000, [], 0xe0d}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x78, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x21}, 0x7c98}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x6aca}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f00000005c0)=0x10) 03:30:29 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast2, 0x2}}, 0x0, 0x6, 0x5, 0x0, 0x41}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x40, @empty, 0x5}}, 0x0, 0x7faa}, 0x90) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) 03:30:29 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202080, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', ':GPL\x00'}, 0xa) 03:30:29 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x33) sync() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000010000, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="0200eeffffe501000000ff07000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000010", 0x3a, 0x1c0}]) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x400000, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) ftruncate(r1, 0x6) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x80000000}, 0xc) 03:30:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000040)=0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x67}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0x0, 0x0, 0x100000000000000, 0x0, [], r1}, 0x22) [ 286.897782][ T8792] Unknown ioctl 35078 03:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x7, 0x4) sendfile(r1, r3, 0x0, 0x800000bf) 03:30:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2) io_setup(0x7, &(0x7f0000000740)=0x0) io_cancel(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3ff, r1, &(0x7f0000000780)="488136c8bf290a669434aeb9b1f46aabb9bf722980890cfb9205de1bc8cae228e84b7c39318dee5d693923840e6c64c5d36a62f0d92beb7aef52b7bd2ffae1bcb8e890d827ffa2b7067eecec727355b6bf716c070300bed1fe335e667115e84cfe2f75d52da77c2667196784e72f51893d197638579546c00b1a5dbbfc5f4dda63fa977735cb9c14442b701b88af2a6182de39c4aec7ae27d03480bb88bc094d1ddc1f63efb6a86e96e100b1", 0xac, 0x7, 0x0, 0x3, r1}, &(0x7f0000000880)) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x4, 0xe26b, 0x80000001, 0x7f, 0x7, 0x10000, 0x1ff, 0x101, 0x1, 0x100000001}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\a'], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="650000000600000053910208786f955889426847a4cb2aafdfcc5e0becfcc95d100c239bd3d0cccaec4a3f854ebd4c1b38352793d26a9a515c1a33cdc112d169b6e8b99826c984c28a779ef2cb67bbd010b727fc1b2232958fb2fd8f6d5b92df8d6b246936a4d44862dddb95c165bc7d9d4ea06f6fb8f10032609b52c4b61331be104bd4ffbcb351bad1c2f6ef6a7f9f608047783a0b94ec148eaa4c9d160124f947dae3c1a8b00ae3ff9411d2612b90cefcff3b015084ee6fa5e2595a26e5dad15823ed708d12f06dd00da50058f24a3623abbf516a899fa14585ab234771dbae8e55b394922d5759b1e391cc397090463284a117428903cac20c9278ece604eba965f6f5d1ee8846e9241847"], 0x10001) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) mount$9p_virtio(&(0x7f0000000040)='\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4000, &(0x7f0000000380)={'trans=virtio,', {[{@cache_loose='cache=loose'}, {@mmap='mmap'}, {@access_user='access=user'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}], [{@context={'context', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ','}}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, ')^*!{wlan1,(\xa0!'}}, {@audit='audit'}]}}) socketpair$unix(0x1, 0x80000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000680)="f56b2bdeeaf4bc0ab7f134bcef87b610466a5e7d9b23ec32a5f9a82b6ab71366545237e1709f24963e6683d93f3ada5d039cdb2db8ee43f4af391a3143c5eac227231888da875b0792a994ba9047e7e7c447b8eb2af5ecfe78dd5e88feba8fb3ed0770065e87b095d7a3fe52cc70bda8174fc900aee9195d2ad54c26f579572b1cce32f50f9586529edbd8016e6cbbffa21a320128a7708331f17352c931a711a205787698d3e718d81beeabdc8aff73cd2a83ba953fb71fdec1945e") mount$9p_virtio(&(0x7f0000000500)='\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x1001, &(0x7f00000005c0)={'trans=virtio,', {[{@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, '-em1wlan1vboxnet0trusted'}}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@euid_gt={'euid>', r3}}, {@fsname={'fsname', 0x3d, ')^*!{wlan1,(\xa0!'}}, {@smackfshat={'smackfshat'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'measure'}}]}}) [ 287.040740][ T8808] Dev loop4: unable to read RDB block 1 03:30:29 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x800) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x30) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x13f}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x4, 0x4) [ 287.082828][ T8808] loop4: AHDI p1 p3 [ 287.095165][ T8806] Unknown ioctl 35078 [ 287.122297][ T8808] loop4: partition table partially beyond EOD, truncated [ 287.199639][ T8811] __loop_clr_fd: partition scan of loop4 failed (rc=-22) [ 287.238940][ T8808] Dev loop4: unable to read RDB block 1 [ 287.279067][ T8808] loop4: AHDI p1 p3 [ 287.287317][ T8808] loop4: partition table partially beyond EOD, truncated 03:30:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5e2246cd284cedd408912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000680)='bridge0\x00\x00\x00\a\x00\xbf\xe6\xf8+\xa0\xc5\x9f\f$\xaaHn\x16\x1b\x87T\xda\x894\xec\fW&\xd8\xa6p\xcc\x85\xcb\xaf\xff\xff\x00\x00\x00\x00\x00\x00B=Gi3\xf0R\xda)Z\xee\xd4\x84\xbb\xdbo\xeb\xed\xab\xc9\\r\xdd\xefW\x88\xa9\xcd\xcc\xf0\xc49cMIX\x81\x0eU\xe5\xd9E\xc8\x83\x8a\xfb\xc25\xdd,', 0x2000000) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x80000001) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) 03:30:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x1) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x4501) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x86, "da6f48b3c51727a83cf473a3eeb92084ed6d996db75e05e673602502571c050027d8422a97b79d328bf6f9b4297e2e751d9836dca9574e4928bb2e6428bd7e953280934958bf68348c68adc867be2da81623eccd58fe567eddfd922a88b57893152487b4b4fa0c44e6897c4efbf9172663120d92d0a37074057abf1a88c467d8b15b2aca1491"}, &(0x7f0000000180)=0x8e) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x200}, 0x8) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r4, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 03:30:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r1, 0x0) 03:30:30 executing program 5: socket$packet(0x11, 0x40800000000003, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x22a, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20000000) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clock_gettime(0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="d7e927e02662f2627891c185b7d8e2819434f68fb3951784dac3945a0b78c0dd3f2882dec7f6f73cec22394fba08e039be7fa48766b146ec5cb7ab3a5b0e5dbf6d6c79945d984b7affcd389e18693981fb1a5162c8c5b0fab798b52101682f166cc482c7ccc821fbcd420dae9d55945a8d9c075aa1b929eec06ec2abbcbccca15f10565190b513c3e2fb", 0x8a) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) ioctl(r0, 0xc0984124, 0x0) 03:30:30 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00002eaffc), 0x4) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r2, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x15) 03:30:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0x0, 0xfffffffffffffebb) [ 287.506732][ T8854] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 287.531702][ T8064] __loop_clr_fd: partition scan of loop4 failed (rc=-22) [ 287.579842][ T8853] bridge0: port 3(gretap0) entered blocking state [ 287.595308][ T8853] bridge0: port 3(gretap0) entered disabled state 03:30:30 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0x80489439, &(0x7f0000000300)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@broadcast, @empty, 0x1, 0x2, [@rand_addr=0x2000000000000000, @broadcast]}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/42) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x14100022}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa8, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004000}, 0x40040) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @remote}, 0x8) 03:30:30 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x7, 0xb, [], &(0x7f0000000000)=0x6}) ioctl(r0, 0x4144, 0x0) 03:30:30 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x56, &(0x7f0000000500)=',(/em0({}security+\x00\x92\a\xc6\xd9\x03\xa0\x8b\x9dR\xc5\xe6I\xb9\x10ml\xc0\xb7\f\xf6\xf4e\xc1\a\xdb\xd2\xbct\x1ey\x98_\x19\xd4\x1a\xcf\x8e\x12s\x88\xa4\x0eO\x91\x1f\xc3\xea\x1b\x11!c\x05Z\x14\xab\x13?\xeb\xdc-az\xb0C\xfd\x97Z'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) close(r6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 03:30:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', 0xfffffffffffffffe, 0xed, 0x0) [ 287.731911][ T8853] device gretap0 entered promiscuous mode 03:30:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000340)=0xc9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000003) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) r5 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="002440e322fa5a8868188821000000000000000000d4cfe885072e53693bdcc38211cc35214def0f9379161a3c7a995b9513693731aa81f2c17b7180099316cb0d0c43b93d1800d4ce8af90cdc0a0800a3ca98879fd3ac36e1e1111aada9c5aa096af632913b80384c7cbced949a670a5d38be06d8dfeb429caff3"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r7}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xffffffffffffffa7) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000004c0)={0x78e0, 0x8, 0xff, 0xfffffffffffffffa}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) [ 287.928854][ T8853] bridge0: port 3(gretap0) entered blocking state [ 287.935923][ T8853] bridge0: port 3(gretap0) entered forwarding state 03:30:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) close(r1) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000f40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd0\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x00\x00\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92d\xdb\xddZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x00\x00\x00\x00') r4 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x8, 0xffffffff99950272, 0x5, 0x0, 0x0, 0x5a8, 0x40040, 0x8, 0x401, 0x10000, 0x6, 0x1ff, 0x81, 0x8, 0x5, 0x7fffffff, 0x7f, 0x5, 0x0, 0x3, 0x4, 0x445, 0x5, 0xffffffff00000000, 0x9, 0x5, 0x0, 0x1c00000000, 0x9c, 0x46, 0x1000, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0xf83, 0x0, @perf_bp={0x0, 0x8}, 0x10810, 0x1, 0x100, 0x7, 0x9c3, 0x2, 0x2}, 0x0, 0x2, r3, 0x9) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7, 0x100000001, 0x7, 0xfe7, 0x0, 0xed, 0x48c0, 0xc, 0xff, 0xa, 0xf677, 0xa7, 0x0, 0x1f, 0x8, 0x6, 0x0, 0xfffffffffffff89d, 0x6, 0x0, 0x3ff, 0x9, 0x8, 0xfffffffffffffffd, 0x2, 0x800, 0x7, 0x7, 0x80, 0x3, 0xc9, 0x10001, 0x7, 0x80, 0x3f, 0xc5, 0x0, 0x8, 0x0, @perf_config_ext={0x401, 0x7}, 0x4080, 0x401, 0x10000, 0x5, 0x48f, 0x5, 0x5}, 0x0, 0x8, r6, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x5, 0x4, 0x1000, 0x6, 0x0, 0x24, 0x1000, 0x2, 0x101, 0x101, 0xffffffff, 0x81, 0x7, 0x7ff, 0x7, 0x8, 0x8, 0x7ff, 0x4a, 0x9, 0x5, 0x61dc, 0x9, 0x81, 0x2, 0x6, 0x0, 0x0, 0x2, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x100000001, 0x0, 0x4, 0x0, @perf_config_ext={0x8000, 0x20}, 0x401, 0x7, 0x1000, 0xa, 0x7f, 0xfffffffffffffff8, 0xffffffff}, 0x0, 0xd, r4, 0xb) setsockopt$sock_attach_bpf(r2, 0x10d, 0xf, 0xffffffffffffffff, 0x2f7) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0x8, 0x335) close(r5) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000800)='c\x1a\xdd\xc1H|\xb9n\auacct.l\x00\x00\x00\x00\x00\x00\x00\x00\x00-\xd4\x8c\x8aP \x11\xb0\xb2jp{\xcf\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg$kcm(r7, &(0x7f00000003c0)={&(0x7f0000000100)=@x25, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000540)=""/109, 0x6d}, {&(0x7f00000005c0)=""/177, 0xb1}, {&(0x7f0000000940)=""/134, 0x86}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000a00)=""/217, 0xd9}], 0x7, &(0x7f0000000b00)=""/74, 0x4a}, 0x21) mkdirat$cgroup(r8, &(0x7f0000000040)='syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) 03:30:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x7, 0x4, 0xb2dd, 0x401, 0xfffffffffffffffb, 0x7b}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001c00)={0x0, 0xd4, &(0x7f0000001b00)=[@in6={0xa, 0x4e23, 0x8, @loopback, 0x5}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x40}, @in6={0xa, 0x4e22, 0xcb, @local, 0x2000000000}, @in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0xf}, 0xffffffffffff8001}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e24, 0x0, @local, 0x9}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000001c40)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001e80)=@assoc_value={0x0, 0x40}, &(0x7f0000001ec0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000034c0)={0x0, 0x3}, &(0x7f0000003500)=0xc) io_setup(0xd623, &(0x7f0000004000)=0x0) io_destroy(r5) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003940)={0x7fff, 0x0, 0x200, 0x20, 0x800000, 0x101, 0x8, 0x6, 0x0}, &(0x7f0000003980)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000003cc0)={0x7, 0x4c508a22fe429344, 0x8, 0x9, 0x0}, &(0x7f0000003d00)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000003dc0)=[{&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xa}, 0x5}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c62ea8d305447cf035ec7600d8d32c3d3ae9700abaecf8d1b486aca39e1e1cb5907e5e47a095dbd963e59055c5e94c9291ca91d16c852cb2cf76be45bf0c8cfb69a2e6cdecffe316e9f8a70da317e2a0ae95536cf65c0ccd91440fc1dea1cd5b9d2f42f2b6d227dfa44ce4be8b329731e14e241f4a7415ed4de86bd5ab01bdb491f8ab61a60219b6f0f79f7761a9326fc9086329b350642d9230bd10b559e880c2280a0d01f23da070a55ab9149841573f7ca3bf9470b9757fd429ae953c66735b2a0f5fd8e7a8cedcbc3d6803ef6048849b1aa7dcda97d50ac7ddd19690", 0xde}, {&(0x7f00000006c0)="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", 0x1000}], 0x2, &(0x7f0000000300)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @authinfo={0x18, 0x84, 0x6, {0x100}}, @authinfo={0x18, 0x84, 0x6, {0x8835}}], 0x48, 0x20008000}, {&(0x7f0000000380)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000003c0)="99027fade6e504b3f4954d78faedc82e43e52287efee1cabe4cee2887f36a2cdffd4985df751d050277806a902b7fa6054cb89653dc71ac271f344501cf65f0b93e23cee73e617aa1682fed16cd2998c4e2106fe25b1ac116436e8730709ca4e4c1c5288f21505dadaf096da6d0aa3d4d353f7bf45d9e7fa9874f056a8801febe00474736f71f9a163fe5bf6140b49a161c60f27a0ef261447f21b4ede387081375481b1df1e262d91ac2feecb0c28e2095d4236039efbcf3b7f0305fdd65af62c5e44b82378f42629789de49684995ac9e3f5b0f278230eb3c5456dc64a", 0xde}, {&(0x7f00000004c0)="5e79eaf5e4c9956a919c6cc6c8483d178f27ed9ecb7e8eb0f0e4ce2f6999fe96a2a329c1a851939070d624e247fb11b4d79390dd138a19351c8d6cd7f613d5aab249ef8cfecc20d377", 0x49}], 0x2, &(0x7f00000016c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @broadcast}}, @authinfo={0x18, 0x84, 0x6, {0x1ea2}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x61, 0x7f, r1}}, @init={0x18, 0x84, 0x0, {0x9, 0x7, 0x8, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x63d9}}], 0xa0, 0x40040}, {&(0x7f0000000600)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000001780)="f7c74801b9e6027670096077295c70f3a0b7ee9ac94dd25aeb6a0e371bad1572ac132245b28e4efb54357a208ef3893a296253ae518113b3aae0a64232b4bd1418182bd60f6ec3372c0a30d3ca972d9ab651ab820b8e011912acff83b8a41a9db9dd6ff64b806b", 0x67}], 0x1, &(0x7f0000001800)=[@init={0x18, 0x84, 0x0, {0x80, 0x7d3d, 0x6, 0x80}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6e}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}], 0x48, 0x4000080}, {&(0x7f0000001880)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000018c0)="d7c22a8e7d4095a8a9315c146a70f9b12ba8d60cc14d53e49b6f26f9c6bbe1162860d8ef67782122599a7aa22d7e267a6ebcc2b55ebb80f77ad3c0cfd676f0b2c8d44b4f", 0x44}, {&(0x7f0000001940)="9c1a5e48b3d5b10e0f99524d613a2b06f66d13d92e1431bac69442809f802c7e7ac51a6e8c7f8ec5910f5f9cdb088258d7a061a2d31821a608bc972a30b3ef4c9da9fcb3bc3123cfa72d3a6668db84d39e52a957d2a1ff93af5519b2a4ae5f78167421eb1bb86599f3195773babe41e2a96df96043ff8351662db063d7cb472e650c5ec258a84e71de6ea00c8cadff8d44830a50f7ac330c4736e03c304302d4c60093b442", 0xa5}, {&(0x7f0000001a00)="e26f6223d60cced47b7ecadc828062400fa77267a890d7dad0a585a075b2f32aef6bc561f60c0bf1868c7761c6ad69069c54546a7e5e55ddc3bbc0516ef5d76fb9aab93eeb7981ae3eb0c67270b60329d8c35e48c1827e8ff74e75d293270c7d2b800df513b8dcc789a384e8fd59555d859e97fd607a0f2a43d93b15b67628da6db89da545cc0c379ff97a7ebe6e14dbf964d6a0ac763119a31839954bc4f6511d5db9b570aed60301", 0xa9}], 0x3, &(0x7f0000001c80)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xa}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv6={0x20}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x55, 0x2, 0x80000001, 0x0, 0x1, 0x1, 0xffff, r2}}], 0xc0, 0x10}, {&(0x7f0000001d40)=@in6={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2b1f5970}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001d80)="b34aea2a3daf015f8a20ecdb87b9867d57bb7e59071ebc6606369931e60a5f5445f3a9f7c87912689615044e5e7c1e3323a4b12665656f1a9b75b38a4ba72d623e0669cc3c0e4359bd728e20892bbadd13f1d93128f5b992526d8d7a5ece5862edf93cf0f637e3c974aec1a88849af5a4e138e3405e6258fd5150f0129a476d0b2df920ef23de748fd73b91f96bac862f7d6c1840edeaecde0ab39d6326b7d7ea777d824b330b5610a912c2e717092", 0xaf}], 0x1, &(0x7f0000001f00)=[@sndrcv={0x30, 0x84, 0x1, {0xa17, 0x0, 0x8000, 0x8, 0x3, 0x2, 0xfffffffffffff49c, 0x1, r3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1b}}, @dstaddrv6={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @authinfo={0x18, 0x84, 0x6, {0x200}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xd0, 0x8040}, {&(0x7f0000002000)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000002040)="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", 0xfa}, {&(0x7f0000002140)="f09415dd406b3e28658d830683bd2aa20647e2f91b8a15142126dd33f382febf55f96c50407b5b8af82405d418761a34ed62a2152f6821e4dc03f85c7954fca351ff284fcfa4096d591275aef4149ecb66633aa173aa4e255498cf21e5b237f94560ff61d718712915b8fdb2cdc251906177f239b74972a541548cbaf08dd24e31a50ae6453fb5f01d9af5db", 0x8c}, {&(0x7f0000002200)="fb03b4f138f1a2df7bdb07918973f509cad801701fffebaed7fce167e3d79bda2a9975fcb870be901a3dd762288b1ebeaab196a667261b23863608e34614b4f4c6880ad10dd86ae3834eb433d146f3b2b83d6c0b83e9236131cc30e27b4de12f84ae1e756cd956e31628b5de85580cf66677d18e0be09e024772fe1cb54d3c99c448fc111d6dab981d80117157b6ea2b7d4b0430f07612788d1e6a920dac326328e73db52dd00f59722e404eb9d82b803f99f9c846b9", 0xb6}], 0x3, 0x0, 0x0, 0x4000801}, {&(0x7f0000002300)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003400)=[{&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000003340)="5da43d67612829c3a0435c3142b45506fc5b9fc81b175558c662d1bd67972aaf20ab3e4bc28431011515d2fa4a3aa8a1ddfb0c1195ea1845a78fa36af29a74acca9b025b6bc5c47bf6cc6614fb77eac46b12011c856ae63acb28d685712d9905ea0af088211cfcb38038594bd32661ac2101108ae13291af5e82670ea3d866efbca19c5b9e767205", 0x88}], 0x2, &(0x7f0000003540)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x8008, 0x2, 0x0, r4}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}], 0x38, 0x24000000}, {&(0x7f0000003580)=@in6={0xa, 0x4e24, 0x8, @mcast2, 0x29e}, 0x1c, &(0x7f00000038c0)=[{&(0x7f00000035c0)="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", 0xfe}, {&(0x7f00000036c0)="149b65713d8d716019", 0x9}, {&(0x7f0000003700)="2c27da784a4a39d096235c85621191fc01021f46b61bccab6fa23dbb5d553c1108a0c5ba84553d0476c4a8c01939d8bcbbd4a69f9ecc342f45a710a351494655012bde2eec16c4e0c5c449920102350568f64907b4b55eb6964c3984b3074c46c6c925cc3ae60e61be37674d43fd3ceb8d3f9cf0f5a7029e1715127b125e0f79352b0e609b8a2e4c3d6bcf518a54566b828f1c0b442b56", 0x97}, {&(0x7f00000037c0)="731c8df1c3f103a6da200a1e70d489eeff06", 0x12}, {&(0x7f0000003800)="233398a9cc1865dfd3fc0bc0e84a44ad665e5a7775abb41ba8cfd6d9df6c5ff3456e92e4eca1070e1284eb2c981cc79f02a99ec9f1a743522a23031400db212474ad342121fb883a6ade65ec3cc1b51426358f7d5bf4dade8399f2643a464ad20c86fc04b6a1acbea2a540f4093452d721b04efe7138cf9fc02767efeab5765d92f40d2ca9796fd900a31fdb5f5d7a5e1d182803cc0324bf55643833afb83bd2726000aabd4374ec3060eb40180036da6f43798cd6430cb3b09a1b", 0xbb}], 0x5, &(0x7f00000039c0)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x2, 0x8, 0x600, r6}}], 0x38, 0xc0}, {&(0x7f0000003a00)=@in6={0xa, 0x4e24, 0x8, @empty, 0x9}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000003a40)="3b4227331ee0f6b10c899997c0dd48d6f92d2100d64bf8d8405f01b8aff1b16441d2d8624d8fb6b1f01ffcf95059b5d1903468714ab3dcebc5d727f7e932c400674ec625432fdf5ada239a3044d476ea8a8c5ae5d7a9dbb19aa7267195b81046e241fbe4fefdc154546d8ec8f33da303b8c31e146b2fcfe199a930ac395a993217676895fde2d6994d63dcd2ff9a3b78f4087d448253bc71a3299232db", 0x9d}, {&(0x7f0000003b00)="42f20fb72253d7d67b6230307f7ac334daa9121e5294bbd909e838c7bc71921c784398a35c64b0b5eba283a839aea1be729e9d3dd37e7aa54045a11fbafb45512f652ce45a64cb8e0340ffbb8db2ccfc4477b501932c57b9ed9bdaf55ad932ecbe578df962c8429d2a81ab9de7e86bcb38c57073708aaf483b61e0041950f9541b248373f4e8be14653222f3bb55ccd16f6043aceb3b8ebc0c97db1f2ce80281e9f6133b6e5574c53509858d5643aa3aac1b6a6ff41a08bec63a17e09ed7b8", 0xbf}, {&(0x7f0000003bc0)="9a6d6ac3d574ce6146291b338201ee269326080111c12f76910275275ec4ff41fd88f2d01c0ca34fbd56e2c8d8f427f246ec2ef04711df9736e959fb9ef11aa0c61fe9c348c6a6f601b3e32970d5f71291cfdf8a42c28cf2c0c3248ca66cad498312c172701b36844656e0e4745e1f9c02ed0894975f6e2775f50939585f02e68bcd9dbebf92a6761f116333871c953b18dc", 0x92}], 0x3, &(0x7f0000003d40)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x8, 0x208, 0x3, 0x70, 0x4, 0x3, 0xffffffffffff2d1d, r7}}], 0x48, 0x10}], 0x9, 0x880) r8 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r8, 0x40086610, &(0x7f0000003fc0)) ioctl$LOOP_GET_STATUS(r8, 0x4c03, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000003440), &(0x7f0000003480)=0x30) write$binfmt_misc(r8, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a305378c344b7873bc11697a63e38d62136a384a68e92ed0f27744cc21b3968913ed719b20000000000000200f0d78989dc0f00ed85ab3ed98197fddbbb364b2ba1d7ecee2e9a36574562ef8ddf9cddccb7e638816519131eac695380e781cc5c31e02274ec0bf6f4f1581ad40e6e39a70cdc7b3cc4ca9c5c16077749ef5815d43edb27188f141e93efeae61b6eb0ab3180b4bf5bf3cb4a05cf207026387c78c826dce5ccee6bae554459f6459df3f34d3f7cd8946640a8034c55813c19c71e642d0707f0c6244328205ade574ecdd44951ac271c11340840c7a2f998e4a849a41dea71a3e668dea1c58639f04cc6b625c2b1af1912"], 0xf8) 03:30:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r1, 0x0, 0x0, 0x20000000, 0x0, 0xfffffefc) read(r0, &(0x7f0000000200)=""/250, 0xfa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000140)=0x9, 0x4) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000340)={0xffffffffffff0000, 0x2000000, 0x5, 0x452486ad, 0x1, 0xffffffffe043aa4a}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x38e, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x2, 0x6}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0xffffffb4}, 0x200100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xde5b9848) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:30:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5e2246cd284cedd408912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000680)='bridge0\x00\x00\x00\a\x00\xbf\xe6\xf8+\xa0\xc5\x9f\f$\xaaHn\x16\x1b\x87T\xda\x894\xec\fW&\xd8\xa6p\xcc\x85\xcb\xaf\xff\xff\x00\x00\x00\x00\x00\x00B=Gi3\xf0R\xda)Z\xee\xd4\x84\xbb\xdbo\xeb\xed\xab\xc9\\r\xdd\xefW\x88\xa9\xcd\xcc\xf0\xc49cMIX\x81\x0eU\xe5\xd9E\xc8\x83\x8a\xfb\xc25\xdd,', 0x2000000) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x80000001) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) 03:30:31 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='//../media#\x00', 0x8, 0x200001) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x40086607, 0xfffffffffffffffd) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1) semctl$SEM_INFO(0x0, 0x7, 0x13, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x81, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x80, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000000c0)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) getgid() openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000, 0x2) fcntl$getflags(r0, 0x403) 03:30:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x2a8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x0, @dev}], 0x1c) 03:30:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5e2246cd284cedd408912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000680)='bridge0\x00\x00\x00\a\x00\xbf\xe6\xf8+\xa0\xc5\x9f\f$\xaaHn\x16\x1b\x87T\xda\x894\xec\fW&\xd8\xa6p\xcc\x85\xcb\xaf\xff\xff\x00\x00\x00\x00\x00\x00B=Gi3\xf0R\xda)Z\xee\xd4\x84\xbb\xdbo\xeb\xed\xab\xc9\\r\xdd\xefW\x88\xa9\xcd\xcc\xf0\xc49cMIX\x81\x0eU\xe5\xd9E\xc8\x83\x8a\xfb\xc25\xdd,', 0x2000000) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x80000001) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) 03:30:31 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@generic={0x0, "d0e5297e75869ec9c574e26dcc67966cf3705316f3f68fcca0de972f1abab300c7905f2fcc5eef4291540ac467317fb079178cc68831ffd0de2de5c34af9749044b24d677f2a0d21592f63bc38a9fb83c6f3c90ea4f33b30564cfe3ab35335537c3be2cae37ca51ad18426ee51bf58e873f32cece7d5caae482a4f3e5e26"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="9340d2a6aa1e29093756756ee047b6fb0e4f2d4300d18c3c37c69787bd66e7a4d42f11c765f410d2c8360cbe4ee814710b9a3da58eaf2e98180ef6a22b578c1aaaed46bf13fe3406762865eb28b73cc9d61420875a77770148f5c3d44ce79e07231774731c447bbf9abc4b9dcb5eace2e60ca3219cb095f0eb6a589deb33e0755aac5d0ca423cc115c4c5a6651753371bc19e2f0619e394243b4f683caeef55f79aa1aff91de620e0dc01d30db5e8c90a12d5451bf5e9ef75982be1348886d3f7e0d7460f018f00d7cfa34536f2f36cced2e9f14d0691fd559bdec8c24f49bebdb", 0xe1}], 0x1, &(0x7f0000000400)=[{0xd8, 0x114, 0x9, "f9e8e92c4ef53d188becbbaa35a7a03d5dd213c8efd5dd5e46a89876b4532f2c376138c81e0e6f6569b0cf805768d9a167634b36272cacb982a90e5fee9e508ec587b80227b5267382fb29ca64aded95029263a479e4d61af24b0915d23d56199a4b30af7e18ea43dcf1e85c290d664ff4615f12bfaf2685936f3edc41015dc0ac441816585011ca0171d6d5fe3201c57d11b92728d30fb10a47f749a5ac435dcc185c48a935acf86f3814712e24184eff27c41e4e8a9a53fcb50d125daa115063b2"}, {0x58, 0x1, 0x4, "3a7ea2795bd44e85f8547490207b3f83c1a02a47b911c7b02c96978f6e3a3a25874474f1235559b44174cc68da454c8da2c15458809547b2dfd22f4073a40948f4abae"}, {0x80, 0x3b, 0x5, "95b122dbb5581954e9999bfaefa6bc8c2b6ce37028e474df84c8b7f22c2fc995cd6c072952eba0953171ef29635c030681e3c2b223f1cdcaa7529c7fcdcff7f8a8ea7b8abd9661892e7e4b7944931f44418a673cc51b594e7cde708225c3086ce6293fd297eead05ef70ae40"}], 0x1b0}, 0x8080) mkdirat(r0, &(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 03:30:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x10000, 0x800) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000240)=""/4096) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001240)={0x0, 0x4, 0x30, 0x9, 0x8}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x100000001, 0x3, 0x1000, 0x0, 0x80}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 03:30:31 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xd7, 0x103001) getgroups(0x2, &(0x7f0000000040)=[0x0, 0xee00]) setgid(r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x810c5701, &(0x7f0000000000)) clock_getres(0x7, &(0x7f00000000c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0x2, 0x3}, 0x14) 03:30:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5e2246cd284cedd408912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000680)='bridge0\x00\x00\x00\a\x00\xbf\xe6\xf8+\xa0\xc5\x9f\f$\xaaHn\x16\x1b\x87T\xda\x894\xec\fW&\xd8\xa6p\xcc\x85\xcb\xaf\xff\xff\x00\x00\x00\x00\x00\x00B=Gi3\xf0R\xda)Z\xee\xd4\x84\xbb\xdbo\xeb\xed\xab\xc9\\r\xdd\xefW\x88\xa9\xcd\xcc\xf0\xc49cMIX\x81\x0eU\xe5\xd9E\xc8\x83\x8a\xfb\xc25\xdd,', 0x2000000) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x80000001) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) 03:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000100)={0xf2b8, 0xfffffffffffffffc, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x170, r5, 0x700, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x21}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x44) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:30:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/autofs\x00', 0x1000041fffe, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) sendmsg$nfc_llcp(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x27, 0x1, 0x0, 0x6, 0xfffffffffffffff9, 0x6, "5917f15c2dd020a21c17bf84a36798876a9e7b6ca871958fb9ce5a95636c0fcf7ccf34ea96349d94304a1d95849ef8ca0d0174c6761cfc3f54c8729cf063c6", 0x22}, 0x60, &(0x7f0000001500)=[{&(0x7f00000001c0)="e0eca5d63bf68c946919fcdc6e04ef7e61f0423beb99adac29fa35d11c80b36b3b68f4ac9aa986ed0d8a8ee30f66716129ba4d98c4e810d87f898b2dd90da955b902ff5500fc8a0b96c2fccb161967a54fabcf56558948158877c8197e4e66390c52f4f2544214fe6e2fcbd46ff59e4286e7d95987c4570bb04a34db91d4f439751c8268cc904e910e73f9305170511a3b1c71d82397a424815d44362da8fdc18f85316486926de86868735ca846460a51afd0708fd803446b14776ba0d561da270c37e0f7", 0xc5}, {&(0x7f00000002c0)="abf7b40af7b31fe18500466e0cbacc13daccc38012166488b6df9d92c0790a5993b6fc7669bee21f59b00f9ab83444a75c09d9e0532de9d5ba331762e4409847d5576e158c87fbe103f8ed7aa5c6ef99707321fc7f399c761d349c781ccdabc85ad3bfe0da8677e5fc77e82df817657482a7f198414725783a08a68f3573db3f9721c41bd2c0259f035451d3a944ab9a27397381160d13a6a09d3ab159c75734ee9b26dd53542c36e33eedd140a4373554d04317f56e5693df25f429b33f427867c7b77d021ec12e17cf4f3ce4", 0xcd}, {&(0x7f00000003c0)="fa7ffc76909c1e42c1a3b28d5f8d646020f87c824615239aa2bef778457578859c6f8d11d187dc148af07f295cc7c733eccfd47af9e57475793ce2ad269f86a7b24cbb9d0abb08ec4c826efba5ba4ced688b5a547019abb718c5cf54e84d0df6f34f54018d75688f31506cdca079182274dde720cf0d7836382a8aa5243d588aa403288eb7a99ebb65a66085010f646b0618e4b78c3907f70c80a1ac48989de0b3f0085c740bd0947b8015e0f80618d93af9c3edd8950f97142a6c6c", 0xbc}, {&(0x7f0000000480)="dae616a13fd3fa86068ca92b8cc936d814b32415e286058b7596e3d9264b0773812e236c435e06c0679ed7eb887ac79144bfe2b4527e67d07f4e2cbdb811c317c201f3f5918aab747b3017254f396e341f7ef74b138ff8416dee91f90816a7a3edd8e912fad1ad4f30ec97b14cbb5a74e6b56744fd0770ca63fb634906", 0x7d}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000100)="712b09a107d4404abf9b61093df5365746", 0x11}], 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0xc8, 0x4004}, 0x20004004) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 03:30:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x200) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x408, 0x297ef) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 03:30:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xbc5d, 0x105000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000240)={0x4, @local, 0x4e22, 0x4, 'none\x00', 0x10, 0x5, 0x50}, 0x2c) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capget(&(0x7f0000000180)={0x20071026, r2}, &(0x7f00000001c0)={0x2, 0x8, 0x9, 0x6, 0x7f, 0x6}) 03:30:31 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c37", 0x44) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={0x0, 0xfffffffffffffff7}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/170) dup(r2) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0900010000000000000001006c625f74785f6d6574686f6400000000000000000000000000000000000000000804ca000300050000001c000c00686173685f746f5f706f72745f6d617070696e6700000000f1b54a581b10baa0adc0f7d05a5500fa0fe6369933ebc3b972b7d01098dc8373440dc98a1ac95465375c8d1fc1"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000b00)={0x7fff, 0xd83e, 0x1, 0x0, 0x0, [], [], [], 0xb48, 0x100}) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) close(r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x4) 03:30:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20400, 0x0) getdents64(r1, &(0x7f0000000040)=""/13, 0xd) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/226, 0xe2}], 0x8, 0x0) 03:30:31 executing program 1: getuid() getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/udplite6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x100000000000000) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x2}, 0x14) [ 289.265691][ T8971] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 03:30:32 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101080, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) syslog(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x3}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) 03:30:32 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000002000)=[{&(0x7f0000000d40)="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", 0x181, 0x7f}]) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x90040, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x8, 0xfffffffffffffffc, &(0x7f0000000040)=0x80000000}) 03:30:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x200) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x408, 0x297ef) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 289.701937][ T8993] loop4: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 [ 289.733087][ T8993] loop4: p1 size 905969664 extends beyond EOD, truncated [ 289.738567][ T8966] syz-executor2 (8966) used greatest stack depth: 19416 bytes left [ 289.751478][ T8993] loop4: p2 start 3529293615 is beyond EOD, truncated 03:30:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0xdd0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) recvmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000340)=""/157, 0x9d}], 0x2, &(0x7f0000000440)=""/122, 0x7a}, 0x2020) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='rootfs\x00', 0x200008, &(0x7f00000001c0)='cgroup.events\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x7, 0x2, 0x1, 0x340e, 0x0, 0x7ff, 0x20, 0x8, 0xfffffffffffffffe, 0x20, 0x1ff, 0x800, 0x1, 0x6f0d, 0x5, 0x6, 0xa6, 0x3, 0x9, 0x5, 0x9e, 0x7, 0xcaba, 0x2, 0xcb6, 0xc0, 0x6, 0x1, 0x1, 0xffff, 0x20, 0x8, 0x5, 0x401, 0x8, 0x80000001, 0x0, 0xfffffffffffffffb, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x4042, 0x0, 0xe34, 0x2, 0x100000000, 0x800, 0x40}, r0, 0x5, r0, 0x1) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 289.810468][ T8993] loop4: p3 start 808723826 is beyond EOD, truncated [ 289.850180][ T8993] loop4: p4 start 1065818286 is beyond EOD, truncated 03:30:32 executing program 0: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x2) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r2, 0x0, 0x5) lseek(r0, 0x0, 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x40000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x40401, 0x0) connect$rose(r2, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) bind$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1e) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x890) sendfile(r3, r1, 0x0, 0x88041ff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r5, 0x80, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x61e96d80, @mcast1, 0x6fad9046}, @in6={0xa, 0x4e21, 0xff, @loopback}, @in6={0xa, 0x4e22, 0x101, @loopback, 0xfffffffffffffffb}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f00000001c0)=0x10) [ 289.889124][ T8993] loop4: p5 start 3082591583 is beyond EOD, truncated [ 289.936160][ T8993] loop4: p6 start 4272095227 is beyond EOD, truncated [ 289.969950][ T8993] loop4: p7 start 2452035972 is beyond EOD, truncated 03:30:32 executing program 1: r0 = epoll_create1(0x80001) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) [ 290.021052][ T8993] loop4: p8 start 1676013610 is beyond EOD, truncated [ 290.096311][ T26] audit: type=1804 audit(1546918232.834:38): pid=9014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir780675913/syzkaller.fbeSgL/34/file0" dev="sda1" ino=16575 res=1 [ 290.130670][ T8993] __loop_clr_fd: partition scan of loop4 failed (rc=-22) [ 290.203474][ T8993] loop4: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 [ 290.214504][ T26] audit: type=1804 audit(1546918232.964:39): pid=9016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir780675913/syzkaller.fbeSgL/34/file0" dev="sda1" ino=16575 res=1 03:30:33 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2b, &(0x7f0000000040)=0x1f, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) [ 290.253022][ T8993] loop4: p1 size 905969664 extends beyond EOD, truncated 03:30:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0000, 0x0) r4 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000240)='/dev/hwrng\x00', 0xffffffffffffffff}, 0x30) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xc0, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xcb, @local, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0x19}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x763}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4804}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r4, r3, 0x0, 0xe, &(0x7f0000000180)=',eth0trusted)\x00', r5}, 0x30) accept4$nfc_llcp(r3, &(0x7f0000000400), &(0x7f0000000640)=0x60, 0x80800) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000004c0)) recvmsg$kcm(r1, &(0x7f0000000a80)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/237, 0xed}], 0x2}, 0x10000) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) [ 290.320889][ T8993] loop4: p2 start 3529293615 is beyond EOD, truncated [ 290.357313][ T8993] loop4: p3 start 808723826 is beyond EOD, truncated [ 290.364383][ T8993] loop4: p4 start 1065818286 is beyond EOD, truncated [ 290.371718][ T8993] loop4: p5 start 3082591583 is beyond EOD, truncated [ 290.386401][ T8993] loop4: p6 start 4272095227 is beyond EOD, truncated [ 290.390850][ T26] audit: type=1804 audit(1546918232.964:40): pid=9009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir780675913/syzkaller.fbeSgL/34/file0" dev="sda1" ino=16575 res=1 03:30:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c37", 0x44) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={0x0, 0xfffffffffffffff7}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/170) dup(r2) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0900010000000000000001006c625f74785f6d6574686f6400000000000000000000000000000000000000000804ca000300050000001c000c00686173685f746f5f706f72745f6d617070696e6700000000f1b54a581b10baa0adc0f7d05a5500fa0fe6369933ebc3b972b7d01098dc8373440dc98a1ac95465375c8d1fc1"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000b00)={0x7fff, 0xd83e, 0x1, 0x0, 0x0, [], [], [], 0xb48, 0x100}) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) close(r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x4) [ 290.403605][ T9000] syz-executor2 (9000) used greatest stack depth: 19352 bytes left [ 290.433730][ T8993] loop4: p7 start 2452035972 is beyond EOD, truncated [ 290.471316][ T8993] loop4: p8 start 1676013610 is beyond EOD, truncated 03:30:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x400, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x204100) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0xfffffffffffffe36) 03:30:33 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x109400) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xd86b, 0xd3, 0x1, 0x0, 0x9}) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 03:30:33 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = memfd_create(&(0x7f0000000480)=':+lo#\xd8=\xa5jP\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87\t\xa3\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05P\xb1\xae\xea\r\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9fF\x1d\x0f\x98\xe9\x06XZ\xb5;i!\a\x8a_\x11\x12\x9d\x92K\xd6Zr-\x8b\n\xc3m/\x0f\xe9X\xa4<%\x86\xec\xd6\xf7i\xe3@k\x90J\xfd\xe1.\x90\xc4\xad\x82\x8d\x8aeH\xebYY\x1f\x88zY\x9cz\x00\x00\x00\x00\x00\x00\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:30:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r2, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000002f00)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002f40)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003040)=0xe8) getgroups(0x5, &(0x7f0000003080)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000030c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003100)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000003200)=0xe8) r10 = getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000003240)=0x0) r12 = getuid() r13 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003280)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000032c0)={0x0, 0x0}, &(0x7f0000003300)=0xc) getresgid(&(0x7f0000003340), &(0x7f0000003380)=0x0, &(0x7f00000033c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003400)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003440)={0x0, 0x0}, &(0x7f0000003480)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000003bc0)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003c00)={0x0, 0x0}, &(0x7f0000003c40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003c80)={0x0, 0x0, 0x0}, &(0x7f0000003cc0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003d00)={0x0}, &(0x7f0000003d40)=0xc) r23 = getegid() r24 = fcntl$getown(r2, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003e40)={0x0, 0x0}, &(0x7f0000003e80)=0xc) stat(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = fcntl$getown(r3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000004080)=0xe8) stat(&(0x7f00000040c0)='./file0\x00', &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f00000042c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000140)="f06343619a10c3c6b8eccd5349f8785bd9857c144069a670edbb439301aaa52015f24d6921e8efff8190bdd293d7660422a28dc34a7b5bb83b98c448910fd0a94258", 0x42}, {&(0x7f00000000c0)="367d842e3f1ab540bd8d249ec3f8d59a8570b954706cc2b0042dc986580a7646ad7d2ba2b1ec6510397ca7", 0x2b}, {&(0x7f0000000200)="930b7edc9588ee5aacb58c482bc497f090", 0x11}, {&(0x7f0000000240)="e7a49898f34884485c8335cad4752dff19f3ebb9875634d8ba8f3da49d01175dd0471076296786fe2a6559c5d089dc3d2a11d61caba968540ec0abff0e5fafd18e094c1d5fc70deb80923a98b97ec7483d78dac1c7b335e4be0afb318c1974213abd951d3ea882880a345855973e4f6231dcc2892d898f8bbe0ef61cae7b9e3dcba112f2079f8b537b68416987bf1ec57869e319986021da15a71ff17a47831cc15137d70d287c15da39", 0xaa}], 0x4, &(0x7f00000043c0)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="00000000200000000000000001000000010000009a0a447cb2073dd0ff0e49c453c664958aadf4ce9ee03b0fa6392210003fc494624799c8711ae7a00e65d86dc95c4af096738faa87683dc0d6ea7e507e3a6cd1009b56f1cb9745e81635b4d95ab3d5155d19d563c751998660c1b53100052bff2f4dc8f41bda8bf8", @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0x41}, {&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000500)="fadf12400b7eb8f3079075db5b13ef35a64f0265475d482765de133fbbe169276d93f77cc8f1c17cdb03e50917a0aae333f563e4f0bf65473998e4b0d5adcf679c6ae60dac419816237574648e3011a7ec58a8c79bfafcea955fcb03c8fcdb679429129620f4b1467376c6612133ade69933a1f6eecb232d6bb3dda04b3feb5bf79276a56e5c4db24f309b33b67f6dc1c62087f5abdb1c6d52d90a75b7059c7ebfe6c1bce450f71e66e3feb16d715931e2cef8633b191d89adf402af0701f94cd17b55380291d2227a318999df0dc41f8e45660d5c85855f3f3cfc9a7f26a0855f", 0xe1}, {&(0x7f0000000600)="41c4e54be637cd9bc1a5da91198f4eff7d395a1af6800aa27ad25fe702e6abcf574c8b6fab304415eaa15866ceb622a542b523d808fadddefd4303efb7370cd4f81ec44c4a076bd789363c21620658400ed8c16abe34c24f354d1d2f1272101824ae4d8ae5fd90ba4b5a1d88bb0cd7a8beb16e629c7c80ebaa3cae3d499d450dd7d476a48f17715e0e47d970ef8284bf4cac3ddc0a0b6756f396de958b32cb953e731380b1a07db215783f044fe34cfdfca23407418cd43834cddc3d08d697b15c31da47d3ab9edbfe9443c78f96026d664ca505de11e20c111d43e83b2eec", 0xdf}, {&(0x7f0000000440)="059e1ce78cbc2ece4a37c5ab3c1ceb3776912c766315b2532effdc2362a5b5df0d8f93989294d8cf88d26122420e68d050a35adc547b165fe2a5332c81559f088cd58237e9916199", 0x48}, {&(0x7f0000000700)="e60043307927a116cb22bf5d6dbe19b7068d30cebfcafe1255a1a1fca4682ca07820041b23a357ec1e27c14b9e042b838ccc196ae6dede31ff1484eb5698170c8f80642c3780f852e6a6c86c413c1868", 0x50}, {&(0x7f0000000780)="2776a476f21157dcfe9972558d4c028d6a1ffbdc82a3572c3f786e4604e7ff4db10e2918e0ef157ef79e7a118aee16bc55a4ba4d189651535fe5dfdb6e36f1f83e95b9587db6f163694675c996b19d32ab581c70a79eaf67d7d9fbd7f0a22d23611792187ca5730440bf03dc1bdd25da224f767051f988d7fc1a2a42ca3b51aa7939e9c5c1c7a91a952014f51f64190d81d24d60689e0d499a754e48b823de275f5fefb686588ec2ed7091c4742b90bd6fbc923aca85e7f1935ae66852a61e02d5039ba1d3a06401cd218d4c5f1e14eab5531e0a3a0eef21c89d29c8e5825762c900", 0xe2}, {&(0x7f0000000880)="b9b9e86726301dbad18c4952c500d55e3ba18f574a3d9bfdb75fd8b1b7a62c2997fb906ac4a70bce8b748f984a4ead70d0f054200289298c9921fbac2e6c45e4ee7ae1637c9ad04d5d270d257378e84da33f4acc15cd8d849b073a6aa22e9f4aa9509dad7d6e9be845dfafaaadf755d4fea19ba01884bf67dcbe750621fcab8719fdbdaeb14aeb59756279d09ef49d", 0x8f}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="503291aa54bd01952d5893b88505671d89c929089c1ec43cca4c15a5aaeb750b0308b2c1ce83a3d77f2536cb597486fcd075d0b9eab90b710f0fb0c47f11b2f03d8701a194fa1344025ae22e0ce15e46bfc53cbe8db4102e4831132b0123b86a974a08653df54c77d61355bc89d53faf9df3d337dd989f7af35e964ce645e6b9d3a76a00473be333b02678fae5ba8c24083d867c9a7e0d23ace2", 0x9a}], 0x8, &(0x7f00000044c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000de1b45cc60adaa557c44c0a2f969d11afd544f7688f1063109091be566cf6a35ecb09a8cee3a10bb1dbdd296c26eff4453d953f5405d6fb18752603e8ad9893b67a91dc616298918acd21e9595db8af3dd19effbb030e49a698862924830ed055d", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4004}, {&(0x7f0000001b40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000001bc0)="ad4f2c06fd0b31c760808040b67e2ef7068717f6ed5a0f3f98f29bf418e1794eb5e9f6db321ad0b54f32ffb3b67bf1907a358b20a0fb96539ad5a7cbb8f441733933ef5d36eb7e51c635b6907a18e60c035fcc19c7a9638b1a3f08f7bfc3d3b52fd778bcc1dd86e0e0bbcb95fd9f914e338774a8fa02", 0x76}, {&(0x7f0000001c40)="90525c6207d8fcc9e61a29", 0xb}, {&(0x7f0000001c80)="765c1c183e13dc36d5f8d89dc43295ce9388cd1f2238d43ee25d7c3f611bf6fba5a788cf6cf73eb91f55be114e5884a7e22fa976a87b6fafb0432864d73d979c0453da1e648324085087ae9d95fd01c95833622570a8a3d813f9751a916c437b72334f08", 0x64}, {&(0x7f0000001d00)="42ef75b1d90c99858e8639191f113d1a9f2d4c51bb1534eb0231fe977aadceda286af7a5647bd5640cd79422607b3772b972d5a74f4a8bb24fd8023ff57d2980021de9818208708f3c7eeb5786b7d36fca607484a4381d77bff521d54707f939e8ba", 0x62}, {&(0x7f0000001d80)="96cf6b84c3295a025aadde22d7048e54a20f713bc1e91fe0b6fa2cff4059433ab72ee6d3a6c126111a2f4dd223f98744763e275a07119095b97aebd002046504df655002791c07088d4916e4e997c65c419bb1ba045fe241a61e094a0f9b47364ad32b06ac692699815c34c6bbc0e9b825925bde89103c8ad4ee3a35eb6ed0dd750686c8af2f55fdd6ce1a6e10b5c4a3e90dd3141f15bc38641f4696ab4ad70db90b60a212be1a95ef45e20aacf0bdecbc404aac06811ed4ac35465825a9e7cfc839e1ce9d95e5b4ec0cf26ea5e2b47dc1c44a4d01ef0fdc743e8d91aabf28a116934a1d5e7736a9d651cf80896741f9b50fb0e438ddcb5b8fd4a928deb3702a903343821dbc9949739dc6af95092676cda20033e444a99bb9d9dcd5295e1c8442fc1eb1d3b48514f898737bb4294f1e6dd1fe9b22d8c0dac79620de4d5884a8e571d57bf4ddb85c4eadbb5f0a35f3c23acae4a1c9aed29883a62f22e84863e023ebff3dd54468d9016af2be7ae71404f7285a0be66735bb9621ed82f9433492b22706b4e91a6398eddcc736fed189f9632a6afd25cc489310b205f066e95388d67edb679dec35df70395e28f4288a3828b00705499a8d868d2dfe025f6b010b4540e72cdcb0f7c74f1ce4f79b4e0ebf0d60d6e52177b34937101542f5547f4a7bc28ea38064147f841716a08b1fd9b90d590fbc51ae7fc1b83994bff53b404d933a9d371d52fcdd99aa74d7752f6f865e7c357481b53747184dc631a73b6ea14b32aed7c707a525d32b934eabd0ad660ff44cf6b312aa023d799a906435ac588ffd0e7c86795e78ad37608052d1fdbdc55c31ca9dca24c055879575597a058a92a64ea8cb24b12c4561c80626779d06ef9526c126f4241fd32d693318bd21cc33ddfc00cd0d794feae4f4107b8087aad1da820dc57ab01c12d9acc93b64d6685eb42de3192dd4d6dc2697ef872d4594248838e0c77f2edbfd7a836dc43b5ed50c53b6b36f6f340fe3c1f3bac24923279ea01f713d183bccb68a51d0656c2b83c59429851576758918527f26f8baf869574ed6adb93d9c799fcaadc2ea622d93c56efb217b6c446f069b4341afb228fd8ddde7a4b83c26a912df0299805cff38c0404ad309666923540abc6c135bb82f669680b0c7d6e3196360bd3d0ed371c3f95912aa6deabc81530dfa24f8a52f616740e2475952d5ee4d57603e34c3fb8df108df4e873714975e1c372b7f7ff0d32d92d933ec74bf6a062137f16442fcdf030d46f975ab081db747a91e5d67dc8f9e31781ed88de741e50bc2416900296d1ca65676ea7ed7fecace38b6fe2f2711334356f692ebc5577c0b498037eb0e698023c50e242f593046f038fd54d94056fe665f9d1ba42bcb31d044edfdf6dbd64fa455098ba0b128a87dc050a1ef658fae30914f525e0a853c1e42e50f4c42cfe732b6739aee1c0db2fdf3a1ea759b5643cc7444bc08f3d19c059da3acb1be6d3d750ac354b00376c5f7d69ee78f1b0c9996256b4bbcb0a033694db2c193a633f2f4390015dc5668307900485de78d7f1c09166358edac74bbe8cdef6038f3c39b0577ff99562f6f98c12ed56ea44a5a0a277d6104be7e2ce5254dde66ed213c06db6aa13b919993969970e2c212a90cd44f04fa0c20ae469751d80d5309bf6b8dacaeff9837069579468c151366beeeca4d71f3410f3f2c866043923004b9b9b782eb211a44180ab945126ff7d5f1fdfea6e4ec02494e2d5db02451bb76a57333fa662caa94f416af25e1c06e85a1acb0d1b21a833cbdc4015546fbb57857c443db13aa7c2634e6abd30dca1355e1675720137df3c9ca1a87356bb8dd484ba7aafa7fe3b4f018d69290c05fecd0d85c0e5de647dc8f7dba0016c73c0a1312e1a0c21c3be2c046c8f2b390456cb9fcfd82c9a2f23eb155f532de3cebab8b7b52ed182a91d09c5cb210fe297da2883680a083a9303cc0ff424f9b5aaf326ddc0a9a54fa87c86de2d236a292613a1f1d87d2868c32781eaafdf354d77eb533d5a266e6f971e4c8a102549176d0b2836a27ac6ff408516e2653ecd984c1d80ff4aff7aa9cf92a55a69e48bd8cc21121d7e64c91b6d795daae1e2cf03776b2f4b5f40b45a05a970b67057406ce81b9970643a4ac193fba91d6d92272674bc097f2be5306489c995a3a87923a0b452adc898b0899d2a696427eb1f2f45445b621be618a1d2e38ad4cf9100bc033bf911d9e490d09979a87dfbb49a7d67dbd56c7a62800636672e88eb72537c167692c70a2c11132126e99ec4582e635989f91af89e430393d3de15bbf08f32680276146e1bf1e615ce69ac36df9b8ada2d62e61f574f5ab47fde03f37c439263a423f4e7a75a1c0c04644780e163c835453f4e053107c0c86a10ece86db77f49d356643b3f2ac7c4a525f903d5cea2281d609a546062d236e8d5e81ddbe151baef3652269fed6740ba0b7a8818cc4969cf2b0335dddc2b632f1692f6d45b89cd2f9895b0089430f3fad7a4651fe574c14218a790393f053acb276c1264f1fae877bb17f86bd0bc5fa89abd987c0e8d6cc3c49e496410df3baedeaae4d37f704644c1aa71fbc086f093181fb7957c02f11ee363790d2437436422f7cf66a6f8996ec42f87457f9b37eeaaea553b97a7ebc1ce28335e59c25dc8f95ced3f156f300acf57316e00543b63006ab75473e5ede5e6facee8cb99e4511d6b2990089780d8ea607bd04d1dcf2238d5ef938db01624455522f1b38bdfca3068a4101c9ccc9c10df1ddd6d91effc55364c4b9bab3df48c0e195a10bd60e1aefbb434d5b149f245f3f26e789d654aa4e5ec32c5a6fcbe160412d0353d1fcd30d997bb72f56f7d612cebb30634fe9aa0f142d61998f1a882d5ffe666f3d8124761c48a690ce1cc6a5f4a0af02e45bfe209c141328a46f5f8aa52f7d67a7be24de5278d07e7499de5e21cbe2d2c3cb50c899cd79272e7b1740cf9c2b02a8caa13ce801ed5e8eb0cb853c7b357f5db3f1d3055518dcd7d4578335b6c85e41501845e92de6f386c3e7f96b0f3d7f6fcb72d1137fc5e6aa39b6cdb3d4a1fe337b637cffbb8008711e707b0ef5fb965138cdf192fc41d7073664564d2fbe67374edab2448331f9436b8eb5f713414d4a2c95904c0d2736626c5a7096d50d0f165ce020126cb7df3bda418fa2a0b40268bda8dd5db4fcfbfdeacd8554b31c92d0d435ea8622fc5294b20a2fdbb7cfc41318404c1cafb83b83a9ecb765de373ceaf0f77996f0a45537c581cbe051aae3ba8fe0b5b37832c811a4266cebfbced37172ba7ffe5b2a2fd797d482f3a406f2724776cd5fdf3c661a674911bbff8e9905b4348035de8616fa2804734059e03b425545e78ee6593a72b03a4489cf6b882b0f29b2f95475c7635285d709f2c28e58cbfbf1ccaa15bcc0c30dcb8fad1c31395cb6211f4b77ca4bf6535eed70dc110765fd5ff6567cb01a5f54a80ce1396fcc936849e7fc6cca6ef4795dcba42971e522fd8005fefeafb5604d12eaddb06629dac164633e631b370e61ce8677da51c647628b965aab15be994aed7d2e5a524879945b775d3e75098c91d5435984f884f46193e4befefeb5d9075d5ff6ef8dc0b61fca8d1d79840445b7de953bb8563bb0435c3d4faa583580856261815c81f1d57f9cf901d3466736036592d384a4271cc018422bb59afab8f816b0f7f7d7ee46551048170e935ef07918cceb63dd82b0c449ad9778163182556371a6c91dbc66cb612f3477275738562fe539d250e42a30c6c70c7d1a36c3dc2b06875a694c7ca94e6a9c288a559f212f967280e0fc8a244fef9973a546623623fa187385dba9a1e560e4b40b60e5e5902341609622be676e9f00d9439ec578ae1393026bc1fd67e6adebf284739d59b822285c1f329cacd5e329240e54eddc15a227750ecd29c3624716621c332f1459e279c4ac8b156a2658b83446ac6ee2de0401c0bc465fa7a61616b74169448eff70a0433ab956466bd7b554dbf15fb54eb3a24bceb21bd056c9f52fe532760f28031584c43e99b3dc51f6fcd13035bc5818ae6555795c07463a3f7e4a4c05e7d3cd7fbb0aef2e9271c00152923c4ba8def704284ecd7a295a3951edafdbb24e36b51c8983ad9d1c7fd962fd88cc7da5412ab30c43c29ea92f21f13c54b20b46d0cf0c79ccb1c34a092da70342f19fb1dc2e240b8594310a5a2e75af6dcd4bd5777ddb53b5db20912fccb91e27bc9b296f608fca8ca64c7160c214c73d96239d81a1d5215b36bdef3390c3a7b2478168e8663e59967ce9becb215bf47004a84bc9867f387d73ca89bab8c3c67c7c88d7213a1ce99140f35e5222c482a23a25cbad822d73a5de43dfaca414c56da1b65779dd20076d157bbaaaaa3bd18be9532d3bc58ef4111515a666b0740bee7f7d648d575e68cc3ed2f52a39906b065dc20affb19da7ea4adbefeb05393e3423546246c9bd0c7bc10ff9208f398557d7f4293d1aaf5b63fe11d767a9e4a923306115b0b7129d7b582c3a1680ada864bfd0e33814af58336083b6ec5ad78b360cab22f6c7c7e4681306d393203c3a62336ab77ec891028e36587ab8f2a68be0f023af471e46f9101ca781c16443e1766012ca0ea833dfaeb7d612396d402ffe00734fa309fc3f6ed8df0c59d0b84dfd5268b0ff5be61e5620a138ad6494003ad23bcc45e2f904142715afe99e6dce27616219fa629bb30c50a761fd53fb082168b2d4df41859834a2452a8d989699390afb6f79a2393f3a0ac1519ed4ce492578c568cf633b9dc13bd977ed7d13913f1d94d747071c0af3e1a9f84de36dd7177540a00e00725aee49f1810602bc7ba779b253d3e70df8c6d1087ad0d5e31476b68c42dde0657e0d7fce68a05dd9cadc9a408919c53cd7dc140b088c0c7d7fd99a7b28fce67a04d19067caf02cd921d83cf47ef07682d2d497a678939473ce77addb49ae82f0e0cf0860b2b40adf5666923f596464a8caa6ae38265b2361ccadf30554f5c1b477a24c6105342aa994e10947431eb083c9f03222e93a00d4fb3e9d0345de23666cb3872bfb67231302ce86a8b2492136afdf34b9447ba3bd958ac28bd1798a2d285958c10824121a399e44053476b563e1cff29179ba504049e1ba72e4d5b8fbd0bb23c88c72f9c83e4ecec48fef4f9cb9108bc49330b1448f0dc7f4b51163f0ae4be740fc1b126610123d40ed233c73173831299e261bc72a1d5ed12c30f3ef7a0d418bb3240ca66ffdc9e3c8086bd47693222635191568c7495afecde1772e0916ae0a36421c7884dc9ba47ada998e644fad7f53cf2a6a0d452c9f3b48ad83fe93e390c607cc19caa56bd718645ede54dee1dfc75c99b40286c7a8ef1177022323d3e94fa709ccc68b7dd63d69a41ae8d726024e600bb6e0a18c2c3d0ae594ebdcf705b509763a372ea954820e7025f4a20c02e3ee0daef4f3f135f0d1901a47cb86b67aa9bf8433f59c8d9979ad6adbe02f6bfa76644119391293a93e72f5d2b9affeeb4a739d3e9b496a723fbcd751f05d5c76f107f90311899b0972e953b0e0253bae329e7f6bf16fe0ef18ad16fdfef3493d4f171b8778c511202fa9d5a8ba7e5cb737bdb4013418cd4bce6a332984ce932987f355cce7c332b32c430895b16d9a13b32ca6a8e5dd3145d5fd8221eabfa7571ab0f490f91d3cb37b4df37cae402f85558ca51287f87f722256a549d09c5e619ceae1908032adb4f8c9dcecd3ad4980253663909cc651c1b54e4fde382fdc755b2488a66107a6d224e3a9ec", 0x1000}, {&(0x7f0000002d80)="f37a392d8e1d950b1cb48db76982836f994a7d45b1e40af20305ff50f5fd02bfb6eecd641587334b9a54795ac0f504ac119e0b8b3126faf0835b2e240d2841359f2520f923228055b259c13be504db9838eb1f6fdcdb9f8f4996a5288bd91c59c399050ac889ba3ce52ba89832e5996ab651ef330a2e7c415a7945d66f56c0fb6d506a50bacc7ef987d6928aa49b4cf81707770695bba7fca303ca3aee4c4d5b05234f32a39bab532202c8fc19217601cac5f7bcb470d99243a8c6abcd092bbbc36a81c006cd3a0b5ff0ef642caed8df55a11db6c3705824b06611d0b38b5c50836d4359df5a64fbb61fcd40700efae263", 0xf1}], 0x6, &(0x7f0000003580)=[@rights={0x18, 0x1, 0x1, [r3, r3]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r17, r18}], 0xd0, 0x4000090}, {&(0x7f0000003680)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003700)="63f2dea90d958f3d36e28a1ce06a30bb054124359a80ce8663a2827eb9fdce602ef639c87de84ec3", 0x28}, {&(0x7f0000003740)="3a30f3aa6f805ce8ab74e66147f4c81dcb701c213ecf27dc215eef52b3326db22ff0d8ab6135d4ad7053ae79a311331e55d05c3dd1628f3a251e0acfd96b1e30bc6b72ed5058309a4ca2db1ff4d83ba87833279c0bb198cd5692ee15355d80310558ff86d006e56866adb2", 0x6b}, {&(0x7f00000037c0)="4923983f71e92bf1", 0x8}, {&(0x7f0000003800)="61e192ccb5a60b211380f934b1691fecd22361fa8190426f6fafe18766f547a56b5d5216e5dbfe691ce06ea4895e77aa1376239b4f922a65ab43f0c72e196abcc0b8752b3fd5b6c56630cd936a336ba321968d19ebda92d7e1a7bd548887a2dd24a927a966aaedf6af1beff6428469df73d28d4bf1a6bc1d5f8830dc890e6de0f804018f8c30dc8ddea9ec328ddcce191e1e050486682690eb96057b220cb8382ee229ba264f2d188190e961afde21bf84f57d4f5f1d08476229bc02c6c217138fe58222085338a0d63c0f85cafb87cde63cf016", 0xd4}, {&(0x7f0000003900)="011135a9789ca543e4c3083f66dff5f7cccf950af03a89769772e190e6213baf53636a55234e9ac3bbbac81df119b7475bf268e700272574886a0dbd936665f5c980ab6fa74c8e73b08e824ab89807c0640c296c7c52fdd147ec3ca54c149f9aa97791265d0842f98bbe894c46c3f64e4020b327127ecedb252e934af9b50b35defd5ffb32d6becda3e5ac3b43bbcb00ac134083da7fd430662a30c67aee93e1a3bbbb7168d381e18d13db17f0f915f786c85047f3864a60d5ebd28a0ac7570f37c7e76f855238e75e2f307424ef62a6ca83052f40d0a42b3e10a5a4", 0xdc}, {&(0x7f0000003a00)="dc453f7ab84c548d872f551332b332e93ae9b193e4c144eaf7b1935e6be5c48ad2f19da59d3e7c04c404b53400e7e4b9610cf4bba42ad58550b7ca2450342ffdc167e8f0d4d91817aad587c494c353d46aa02c0ecb8af7fb0b1769336b2e24380d17b82f39498f624a929239e629b19721603c6dfcc7d7e6da158bad7622f3407ff48ba9351d141f546335017203cd45a5f3a8fd622c4270a8a73edd8b5490e78e8eb20adf185b77a33c06c05fff9fc02c485ff794ad9cf6aba0c647a6bdd3fd3a6f5cf5c8e9cfc779", 0xc9}, {&(0x7f0000003b00)}], 0x7, &(0x7f0000004180)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, 0x0, r23}, @rights={0x30, 0x1, 0x1, [r0, r4, r4, r3, r2, r1, r4]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x38, 0x1, 0x1, [r0, r1, r3, r4, r4, r0, r0, r1, r0]}, @rights={0x28, 0x1, 0x1, [r3, r3, r1, r2, r0, r3]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x18, 0x1, 0x1, [r3, r2]}], 0x140, 0x8000}], 0x4, 0x800) [ 290.576631][ T8064] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 03:30:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x67) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e22, @remote}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0xfffffd89, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 290.797337][ T9041] print_req_error: I/O error, dev loop4, sector 0 flags 80700 03:30:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000006c0)='./bus\x00', 0xfffffffffffffffc) fcntl$setstatus(r3, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)={0x0, 0x0}) write$P9_RGETLOCK(r3, &(0x7f0000000900)={0x27, 0x37, 0x2, {0x2, 0xef0e, 0x5, r5, 0x9, 'ppp1ppp1-'}}, 0x27) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x115) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000, 0x407000}]) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000700)={0x6, 0x1ff, 0x3ff, 0x0, 0xc}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001f40)={0x0, @multicast2, @local}, &(0x7f0000001f80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000340)=0x2f8) [ 290.851863][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.859707][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.869087][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.876313][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.885178][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.892472][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.902033][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.909383][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.918363][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.925612][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.927097][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.941576][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.951172][ T2480] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.958476][ T2480] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.971702][ T2481] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.979207][ T2481] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 290.987630][ T2481] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 290.995033][ T2481] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 291.003586][ T2481] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 291.163949][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.179313][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.238395][ T9050] 8021q: adding VLAN 0 to HW filter on device bond0 03:30:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000880)="0adc1f023c123f3188a070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) [ 291.318864][ T9050] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:30:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c37", 0x44) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={0x0, 0xfffffffffffffff7}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/170) dup(r2) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0900010000000000000001006c625f74785f6d6574686f6400000000000000000000000000000000000000000804ca000300050000001c000c00686173685f746f5f706f72745f6d617070696e6700000000f1b54a581b10baa0adc0f7d05a5500fa0fe6369933ebc3b972b7d01098dc8373440dc98a1ac95465375c8d1fc1"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000b00)={0x7fff, 0xd83e, 0x1, 0x0, 0x0, [], [], [], 0xb48, 0x100}) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) close(r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x4) [ 291.383452][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.425324][ T26] audit: type=1804 audit(1546918234.164:41): pid=9066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/36/bus" dev="sda1" ino=16537 res=1 03:30:34 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) r3 = getpid() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x100000000, 'queue1\x00'}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000140)={0x2000}) listen(r1, 0x1) close(r2) r5 = syz_open_procfs(r0, &(0x7f0000000480)='/exe?\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xdei\xfc\xf1\v3\xf7i\x9a\xb3\xeb\x9b?&K\x96\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpgid(r3) timerfd_create(0x0, 0x800) r6 = msgget(0x3, 0xb) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/4096) socket(0x40000000015, 0x805, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000007000)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000002e00ffff000df4cd8e6a083990000000"], 0x1}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000000c0)={0xf002, 0x10b000}) [ 291.538632][ T9050] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 291.629750][ T9084] mkiss: ax0: crc mode is auto. 03:30:34 executing program 2: clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x18281, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="7b60a08241683553552e6cbb8aaea705024731ef44c34233931ded29434df454224f79b6c7f4c8a7c4219b12e747eaec2f413bf451175efa037019ab606d32d622776d41fee59ad23e871d563dd56a3bf1be03d5b82269249ab296fe3cab24648d0e0aabbbc2bad6979de4be33acd01c720ae84428aff30fb5073a35829d0db699913ea6db209fcaccae79e71279291a0a652c52218737dd4a79aa4fccfe65772a69a2010e8830f18dd396248e0753", 0xaf) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socketpair(0x0, 0x5, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000280)={0x3ff, 0x120000, 0x8}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x14) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000240)=@rose) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008913, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$IOC_PR_PREEMPT(r1, 0xc0386106, &(0x7f0000000080)) 03:30:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x3000) ioctl$KDGETMODE(r0, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x6, 0x3, 0x64, &(0x7f0000ffc000/0x3000)=nil, 0x8}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x20, 0x2, 0x7fffffff, 0x1, 0x100000001, 0x2, 0x81, 0x106000000, 0x0, 0x800, 0x8}, 0xb) [ 291.917260][ T26] audit: type=1804 audit(1546918234.654:42): pid=9060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/36/bus" dev="sda1" ino=16537 res=1 03:30:34 executing program 0: r0 = shmget(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0xee01]) r3 = getuid() r4 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x2, r1, r2, r3, r4, 0x80, 0x1}, 0x3ff, 0x3, 0x6, 0x2, r5, r6, 0x37}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x17) ptrace$cont(0x18, r7, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffff9c, 0x890b, &(0x7f00000000c0)={@local, @empty, @mcast2, 0x0, 0x0, 0x0, 0x800000000118}) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$PPPIOCSMRU1(r8, 0x40047452, &(0x7f0000000040)=0xa6) ptrace$cont(0x21, r7, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) [ 291.962261][ T9109] Unknown ioctl 1076388891 [ 292.017105][ T9113] Unknown ioctl 1076388891 [ 292.038988][ T26] audit: type=1804 audit(1546918234.774:43): pid=9066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/36/bus" dev="sda1" ino=16537 res=1 [ 292.082754][ T9066] syz-executor1 (9066) used greatest stack depth: 16648 bytes left 03:30:34 executing program 3: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000000000005d000000000000009500070000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 292.135207][ T9078] sp0: Synchronizing with TNC 03:30:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000006c0)='./bus\x00', 0xfffffffffffffffc) fcntl$setstatus(r3, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)={0x0, 0x0}) write$P9_RGETLOCK(r3, &(0x7f0000000900)={0x27, 0x37, 0x2, {0x2, 0xef0e, 0x5, r5, 0x9, 'ppp1ppp1-'}}, 0x27) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x115) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000, 0x407000}]) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000700)={0x6, 0x1ff, 0x3ff, 0x0, 0xc}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001f40)={0x0, @multicast2, @local}, &(0x7f0000001f80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000340)=0x2f8) [ 292.232372][ T9084] sp1: Synchronizing with TNC 03:30:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c37", 0x44) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={0x0, 0xfffffffffffffff7}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/170) dup(r2) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0900010000000000000001006c625f74785f6d6574686f6400000000000000000000000000000000000000000804ca000300050000001c000c00686173685f746f5f706f72745f6d617070696e6700000000f1b54a581b10baa0adc0f7d05a5500fa0fe6369933ebc3b972b7d01098dc8373440dc98a1ac95465375c8d1fc1"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000b00)={0x7fff, 0xd83e, 0x1, 0x0, 0x0, [], [], [], 0xb48, 0x100}) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) close(r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x4) 03:30:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$TIOCCBRK(r1, 0x5428) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000100)=0x6, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x5f1e5a24a9231a5e}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ffaa122}, {0xa, 0x4e21, 0xfffffffffffffffe, @remote, 0x200}, r4, 0x7fff}}, 0x48) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000000000c52c", 0xe, 0x0, 0x0, 0x0) [ 292.415521][ T9078] mkiss: ax0: crc mode is auto. [ 292.580311][ T9155] QAT: Invalid ioctl 03:30:35 executing program 2: socket$inet6(0xa, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="9c73cbdca294ef49501799475371386b8c44272bf570dcf254000006000000000000000000000000041d545f8229566cfa8e7607de16b2bb2e1710d76bf86f72818feefc8b5df98f7d4100000000000000000000c5e57fec4bf1140d2966f5a4f2db58c73afebfe80ecc796ce3b73ea3470603077cf1df600d296b389be02967865d7d88bac39d761606664d77012f2fb216d89c8995fdce5e508ce139f225bf2d098e59b72a0cc0bae8884ae0c70b2fd06d8a7760496195208721e9dea512469ecc6795027038ed368ee5e93e8ddbc2b0e39ba376db0e1eec880431ff1ed2eff38738cac2cc17cd4586e35db7"], 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='cifs.idmap\x00') syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x5e1d3f9e, 0x400000) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x101, 0x600000) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x18b) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f00000002c0)=""/172, 0x48a) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000007c0)) getgroups(0x2, &(0x7f0000000800)=[0xee00, 0x0]) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) get_thread_area(&(0x7f0000000440)={0x101, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x800}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 292.648196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.654368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.677205][ T26] audit: type=1804 audit(1546918235.414:44): pid=9165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/37/bus" dev="sda1" ino=16532 res=1 03:30:35 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000180)=0x80, 0x80800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@initdev, @local, 0x0}, &(0x7f0000000200)=0xc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x1000}, 0xf) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, r1}, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 292.778730][ T9172] QAT: Invalid ioctl 03:30:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0xfffffffffffffd48, &(0x7f00000000c0)={@dev={[], 0x14}, @random="b7d69cb00e94", [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) [ 292.967392][ T9189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:30:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) [ 293.219984][ T9189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:30:36 executing program 4: io_setup(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss={0x2, 0x100000001}, @mss={0x2, 0x20}, @timestamp, @timestamp, @timestamp], 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8000, 0xbc9}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) clock_adjtime(0x7, &(0x7f00000003c0)={0x2, 0x7f, 0x6, 0x6, 0x1, 0xc4, 0x2, 0x6, 0x3e0, 0x3, 0x1, 0x9, 0xfffffffe0000000, 0x1, 0x8, 0x97, 0x8, 0x1, 0x1ff, 0x9, 0x5, 0x100, 0x7, 0x0, 0x6, 0x3cb}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ptrace$setregset(0x4205, r0, 0x200, &(0x7f0000000180)={&(0x7f00000000c0)="43f70ccce5aa0ae9b447518258a00d81d52f10bc68f6344d0e89a2d147c69585833a0e677ae98db1b36075170d42170f0c0d629ea32e42614c09d8ed43d07baa523427859478d33ecee76e8bc7fa56680de04b74bcff398e849f37c2ca60a96e6bb746365765e077b508bf2aa13f2496f864a2c4a026a3419fa3396b8e5081bc4651de17b5c7bbc24ab6cee5a06ba943f14b22329eefc94d08c8cc7f53594698", 0xa0}) tkill(0x0, 0x11) syz_open_pts(0xffffffffffffffff, 0x454000) wait4(0x0, 0x0, 0x0, 0x0) 03:30:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x571]}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140)=0x8, 0x4) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10, 0x80000) 03:30:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:30:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getegid() r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0xff, 0x3}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0xa800, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="4001000010000105000000d40843bb6100000000ff020000000000000021000000000012ff060000000000000000000000000001000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000006c000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800180022000000"], 0x140}}, 0x0) 03:30:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x208, r1, 0x820, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x37}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7f, @local, 0x95}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc3, @remote, 0x39d}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffff, @loopback, 0x7b63}}}}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8000}, 0x48c1) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/206) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000500)=""/20) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:30:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000280), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x3}, 0x8) shutdown(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x3, 0x103000) mkdir(0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/254, 0xfe}, {&(0x7f0000001640)=""/240, 0xf0}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0xfffffffffffffffd, 0x2, 0x3, 0x39}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(r2) sendto$llc(0xffffffffffffffff, &(0x7f0000001740)="c3bfd9f8d5f1588d5016a31a5e26bbe848accea7c4b7a47461", 0x19, 0x40000, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000580)=0x0) timer_create(0x7, &(0x7f00000005c0)={0x0, 0x9, 0x1, @tid=r3}, &(0x7f0000000600)) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 03:30:37 executing program 4: io_setup(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss={0x2, 0x100000001}, @mss={0x2, 0x20}, @timestamp, @timestamp, @timestamp], 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8000, 0xbc9}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) clock_adjtime(0x7, &(0x7f00000003c0)={0x2, 0x7f, 0x6, 0x6, 0x1, 0xc4, 0x2, 0x6, 0x3e0, 0x3, 0x1, 0x9, 0xfffffffe0000000, 0x1, 0x8, 0x97, 0x8, 0x1, 0x1ff, 0x9, 0x5, 0x100, 0x7, 0x0, 0x6, 0x3cb}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ptrace$setregset(0x4205, r0, 0x200, &(0x7f0000000180)={&(0x7f00000000c0)="43f70ccce5aa0ae9b447518258a00d81d52f10bc68f6344d0e89a2d147c69585833a0e677ae98db1b36075170d42170f0c0d629ea32e42614c09d8ed43d07baa523427859478d33ecee76e8bc7fa56680de04b74bcff398e849f37c2ca60a96e6bb746365765e077b508bf2aa13f2496f864a2c4a026a3419fa3396b8e5081bc4651de17b5c7bbc24ab6cee5a06ba943f14b22329eefc94d08c8cc7f53594698", 0xa0}) tkill(0x0, 0x11) syz_open_pts(0xffffffffffffffff, 0x454000) wait4(0x0, 0x0, 0x0, 0x0) 03:30:37 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f00000000c0)='eth0\x00') close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000640)=@newtfilter={0x24, 0x2c, 0x9}, 0x24}}, 0x0) 03:30:37 executing program 1: clone(0x10004103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000300)=""/212) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x9, 0x482201) pread64(r2, &(0x7f0000000240)=""/157, 0xfffffffffffffe16, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) rt_sigqueueinfo(r0, 0x800000012, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff3}) 03:30:37 executing program 5: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) poll(0x0, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x0, "4d664a16b2fbe91dd8ededa93fc9f9750fd00982092aff13902b21d2b8eb9b07", 0x0, 0x0, 0x100000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:37 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)}, {&(0x7f0000000200)="1ac444491df715796c230ec632018e", 0xf}, {&(0x7f0000000240)="40dc6a45d4fe0ac1990c0b1354d9388add058345a70ae11e15811e7c637ff4006888283b436d9ab8068a96d1722630aec2a123d43af3c8ecc28c0f18b254640e4ac6e122591609ea595505b7be3a15b2828695b86104cd944dfd04710ec6cfb8c79781f77c73548e4177aab579769053a13550d2ac635f91f8c819a2a6", 0x7d}], 0x3}, 0x4) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:30:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000280), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x3}, 0x8) shutdown(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x3, 0x103000) mkdir(0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/254, 0xfe}, {&(0x7f0000001640)=""/240, 0xf0}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0xfffffffffffffffd, 0x2, 0x3, 0x39}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(r2) sendto$llc(0xffffffffffffffff, &(0x7f0000001740)="c3bfd9f8d5f1588d5016a31a5e26bbe848accea7c4b7a47461", 0x19, 0x40000, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000580)=0x0) timer_create(0x7, &(0x7f00000005c0)={0x0, 0x9, 0x1, @tid=r3}, &(0x7f0000000600)) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 03:30:38 executing program 0: unshare(0x0) unshare(0x47ff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x210000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r2 = dup(0xffffffffffffffff) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x103800, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x0, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x8c, r1, 0x900, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x401}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r2}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) getuid() getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000003c0)=0xc30) accept4(0xffffffffffffffff, 0x0, &(0x7f0000047ffc), 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f00000001c0)=0x200000000001) 03:30:38 executing program 4: io_setup(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss={0x2, 0x100000001}, @mss={0x2, 0x20}, @timestamp, @timestamp, @timestamp], 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8000, 0xbc9}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) clock_adjtime(0x7, &(0x7f00000003c0)={0x2, 0x7f, 0x6, 0x6, 0x1, 0xc4, 0x2, 0x6, 0x3e0, 0x3, 0x1, 0x9, 0xfffffffe0000000, 0x1, 0x8, 0x97, 0x8, 0x1, 0x1ff, 0x9, 0x5, 0x100, 0x7, 0x0, 0x6, 0x3cb}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ptrace$setregset(0x4205, r0, 0x200, &(0x7f0000000180)={&(0x7f00000000c0)="43f70ccce5aa0ae9b447518258a00d81d52f10bc68f6344d0e89a2d147c69585833a0e677ae98db1b36075170d42170f0c0d629ea32e42614c09d8ed43d07baa523427859478d33ecee76e8bc7fa56680de04b74bcff398e849f37c2ca60a96e6bb746365765e077b508bf2aa13f2496f864a2c4a026a3419fa3396b8e5081bc4651de17b5c7bbc24ab6cee5a06ba943f14b22329eefc94d08c8cc7f53594698", 0xa0}) tkill(0x0, 0x11) syz_open_pts(0xffffffffffffffff, 0x454000) wait4(0x0, 0x0, 0x0, 0x0) 03:30:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0600ffffffffe3512277f661080045000028000000000001000000001400ac1414aa0d0090da0d1c266aec2d6100763f412fea068d7800000000000000000000000000000000"], 0x0) 03:30:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0xff) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x3, 0x5, 0x4364, 0x7fffffff, 0x7, 0x4, 0x9}, &(0x7f0000000280)={0xff, 0x29c, 0x4fc, 0x80, 0x10001, 0xffffffff, 0x5, 0x8}, &(0x7f00000002c0)={0x100, 0x98, 0xfffffffffffffff7, 0x101, 0x5, 0x8, 0x5867, 0x6}, &(0x7f0000000340)={r5, r6+30000000}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) close(r0) 03:30:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="05"], 0x1) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) 03:30:38 executing program 4: io_setup(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss={0x2, 0x100000001}, @mss={0x2, 0x20}, @timestamp, @timestamp, @timestamp], 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8000, 0xbc9}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) clock_adjtime(0x7, &(0x7f00000003c0)={0x2, 0x7f, 0x6, 0x6, 0x1, 0xc4, 0x2, 0x6, 0x3e0, 0x3, 0x1, 0x9, 0xfffffffe0000000, 0x1, 0x8, 0x97, 0x8, 0x1, 0x1ff, 0x9, 0x5, 0x100, 0x7, 0x0, 0x6, 0x3cb}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ptrace$setregset(0x4205, r0, 0x200, &(0x7f0000000180)={&(0x7f00000000c0)="43f70ccce5aa0ae9b447518258a00d81d52f10bc68f6344d0e89a2d147c69585833a0e677ae98db1b36075170d42170f0c0d629ea32e42614c09d8ed43d07baa523427859478d33ecee76e8bc7fa56680de04b74bcff398e849f37c2ca60a96e6bb746365765e077b508bf2aa13f2496f864a2c4a026a3419fa3396b8e5081bc4651de17b5c7bbc24ab6cee5a06ba943f14b22329eefc94d08c8cc7f53594698", 0xa0}) tkill(0x0, 0x11) syz_open_pts(0xffffffffffffffff, 0x454000) wait4(0x0, 0x0, 0x0, 0x0) 03:30:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl(r0, 0x1000008916, &(0x7f00000000c0)="0adc0f023c123f09000000fc19b99833e9") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:38 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) [ 295.915998][ T9311] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:30:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="41000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dfeda999069a6f4aa133d81b286a979dceb57b2c6f63bac0598a89282ee600b3b0f116556e90bc3d8515ddf779f1ee5a11f0a92392ad8c551d77c428d7350f80662454dfa365e76e4e11654801ce8def9a28f01af01b141ce747c519b037813635d216dae2324030d0c5f2ed2df9f5667d721d2804df31f9d9875c296ca75f28f3dbc13"]}) r1 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@null, @default, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 03:30:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x90) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0xffffffffffffffbf, &(0x7f0000000040)) 03:30:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x2b, 0x105, 0x0, 0x0, {0x1}, [@typed={0x14, 0x0, @ipv6=@empty={[0x3001]}}]}, 0x28}}, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@l2={0x1f, 0x400, {0x1, 0x100000001, 0x0, 0x9, 0x9, 0x7}, 0x3, 0x7}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="beb1d16045184260df90ab81499238c955fd3a", 0x13}, {&(0x7f0000000100)="860b7bac4f951f9ca84e610905b698e3ab5f4e927be3e37752796bc5edab7ce97c1d0d8f", 0x24}, {&(0x7f0000000240)="40c3be67f5abdc3311746d96194ef2acf7fd9885fbe548e3d2a0dfff21b67e05a3b81f02a9556863ff7888f82119480c6b8656fec5199372e43ce2cab80bd4a400191c4a7862d3b97b4e63e1e41dd010d3f11f0b60101860898d7eb08e4fd546a8a55761c5608eb55af52c1e04075a2f0eb14442e995eeb1c48bbdd39c88f3ed5041e6ff2faf09b06e68ff5f15134fd7d403a57c1008985252b1a791c5179fb94b883c59a9c3da2b300f3f868adeb0b75b3b5ce158fb6ba950", 0xb9}], 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="0001000000000000010100002a6100003be9e31a41d5542c1194d55b4d4c7d2a02f2aa7208050b1ded16bae204d1ed29044ce7d3ce122cb2fdd705f15c9ae71dc11ecfd6c9227a88e91265fd4ec51d29202b3b3dfe36d37e52c35e850b7b2bc18324580fe98160920f914197a04225ef1334cb890ebadb2a41d089ce22e3a2dccf8b9dd2348edbe31fabd4c759517cd6f4b89df4831f5c57cb6747250b5f9174bdab0d2ae17b60122664ab72f26c7a39f34c4b2415614aa666c1223d03d25633578fe38a60e86cf3d4878bbbf6c17410640a5cd35708eaef80c461d28be219132eea6c08de1577d4f76547730000000000000000000000000000000000000000"], 0x100}, 0x20000000) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x2000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000440)={0x2, 0x80000000}, 0x2) 03:30:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x8, &(0x7f000095bffc), 0x4) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x8000) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) 03:30:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6f7765726469723d2e4266696c65303a0037269cd209dc0b1cc80206dc42c81b2482bcbffb3f8a8cb4d7030ce32d7c1171cdcd24b6a216"]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)) 03:30:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) r1 = semget$private(0x0, 0x2, 0x20) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000000)=""/37) 03:30:38 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x2, 0x1, "fec3a398de4d924c68a9b26b050cbae1862019d062101ea1578ad1a1739578a5551d549545a468a775b5085f52042be98536bd2ddac4e0caebe625496431c9", 0x37}, 0x80) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x5}}, 0x10) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sysfs$3(0x3) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0xfffffee4) 03:30:39 executing program 2: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0xfedb) socketpair$unix(0x1, 0x8000400003, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x1, 0x0) alarm(0x9) [ 296.270683][ T9348] overlayfs: failed to resolve '.Bfile0': -2 [ 296.307927][ T9348] overlayfs: failed to resolve '.Bfile0': -2 03:30:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x538, 0x468, 0x0, 0x0, 0x108, 0x0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xff, 0x4, 0x7, 0x8, 0x9aee, 0x8, 0x9]}}}, {{@uncond, 0x0, 0xf0, 0x218, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1, 0xa0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4adc, 'system_u:object_r:inetd_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x100, 0x3f}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d2, 0x2, 0x3, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 03:30:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSTAT(r0, &(0x7f0000000140)={0x53, 0x7d, 0x1, {0x0, 0x4c, 0x1, 0x9, {0x4, 0x0, 0x2}, 0x42800000, 0x400000000000000, 0x8, 0x5, 0x0, '', 0x10, 'uservmnet0vmnet0', 0x7, 'vmnet0-', 0x2, '[%'}}, 0x53) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendmmsg(r2, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000023c0)="d1", 0x1}], 0x1}}], 0x1, 0x4041) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x400, 0x7, 0x5fd, 0x9, 0xe2e}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x2, 0x2, 0x8, r4}, &(0x7f0000000100)=0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r5, 0x0, r1, 0x0, 0x8, 0x0) 03:30:39 executing program 4: r0 = socket(0x40000000011, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20400, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x8, 0x4, 0x7}}, 0x14) setreuid(r1, r1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) keyctl$set_reqkey_keyring(0x16, 0x6) 03:30:39 executing program 5: socketpair(0x28, 0x800000000002, 0x0, &(0x7f0000000040)) 03:30:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x10000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10000804) inotify_rm_watch(r1, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x11000000) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r5, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {r6, r7+30000000}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="acbe924b", 0x4) 03:30:39 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{0x0}, 0x0}, 0x20) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) 03:30:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8200, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0xedd}, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000440)={0x0, 0xb3, 0x30}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000540)=0xfffffffffffffefb) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:30:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) getpgrp(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) utimensat(r5, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:30:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) r1 = dup2(r0, r0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x48, 0x2, 0x2}}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140), 0x1}, 0x20) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) 03:30:39 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x4, 0x200000) r1 = geteuid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001500)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001540)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000001640)=0xe8) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0}, &(0x7f0000001700)=0xc) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000400)={"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"}) r6 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000001740)={0x0, 0x0}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001780)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) sendmsg$netlink(r0, &(0x7f0000001a00)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f00000014c0)=[{&(0x7f0000000140)={0x1e8, 0x3e, 0x300, 0x70bd28, 0x25dfdbfd, "", [@nested={0x9c, 0x91, [@generic="ac58c0b1ee0255e723f7451fc2b4b6396fe36be8bbc79273ba3883b18433d6182506b6a9bf95300aa160012f923c378cad8a4681dfa12dcbac6474082572e1a90119ea1869a3e2f0ee0001caf0f0e441c13c3737df4b4ff136e7e582cbca9ed787b6a934a93387fb99f020411e91b6b1421815829beef8efd2af3e63779443338e215eb663dd923b4b3ba7c50b383f844b9abc8ce179"]}, @typed={0x14, 0x7e, @ipv6=@local}, @nested={0x34, 0x1e, [@typed={0x8, 0x69, @uid=r1}, @typed={0x14, 0x14, @ipv6=@remote}, @typed={0x8, 0x69, @fd=r0}, @typed={0x8, 0x72, @u32=0x3368000000000000}, @typed={0x4, 0x4a}]}, @typed={0x8, 0x21, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @generic="4ad7f9b22d4984903de506be991e3dfe59940939ff1448847b65bfa8d87125ed1f5ae3338e2db61cb952be0b2b6b87846ed8c5d6e6597c95c9dc6023bcafeaa2d449327708739ce46580f9431aa7d1b61ff0f351025106efe7a9db97da48b8cd9886be983996c76836366c2314c52a27edfb7d4cec865de8cf2236b7f7de", @nested={0x6c, 0x3e, [@generic="b255005880981f91b7b92fa729380fe058000a7d2515fc39c252d54ef0ba22766ef487f9775c4f3ebdf3fa686ef81a54ca70c9fe017bb0862ce93d92e2d644a9ca85e5ecbeeff4d63ac379be3fedeb63456313f3a568b3d9b0ccf037047d4c8c6028d66f0e423c2e"]}]}, 0x1e8}, {&(0x7f0000001a80)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="318ee1ae7c2f11565f9a28c67f208196edc4cf13221caec311589cc88a144c41dab1f2fd5a5540f0ccbe958bc31397187e737b3351b79f44334df8df19a5ff73e9881fbf2700f126a728e3fa6567540fe602dcb78996b7cfd15f7b48547fe5d4a2188414eb51301a808d6f88f414892af7a25a46197bb3bf6367b6b20e34093d5edd31009d5816620fffe48436c6c3514aa94062eedfed52f79d7e2dec4eab2c279e2030347f1b92fe"], 0x1160}], 0x2, &(0x7f0000001940)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, 0x0, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0xc0, 0x4000040}, 0x20000001) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x6, 0x0, 0xb8, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$binder(&(0x7f0000001a40)='/dev/binder#\x00', 0x0, 0x800) r10 = syz_open_dev$cec(&(0x7f0000001680)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r10, 0x40046109, &(0x7f0000000040)={0xd0}) 03:30:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1a1402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x69, @local, 0x1f}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0x1}, @in6={0xa, 0x4e21, 0x1000, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x12}, 0x87bf}], 0x80) 03:30:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7, 0x0, 0xfffffffffffffdd5) 03:30:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1a1402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x69, @local, 0x1f}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0x1}, @in6={0xa, 0x4e21, 0x1000, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x12}, 0x87bf}], 0x80) 03:30:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000040)=ANY=[@ANYBLOB="696e69745f567461626c653d30783030303030303030303030303092b2d247783cc8ec3030302c00"]) 03:30:40 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x709000}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x83, 0x4, 0x8, 0x5, 0x9, 0x7fff}) getpeername(r1, &(0x7f0000000040)=@in={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x80) 03:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x47, 0x0) ioctl(r1, 0xfffffff7bfffffbc, 0x0) 03:30:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) unshare(0x8000400) fcntl$setflags(r0, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x9, 0x111000) recvfrom$rxrpc(r2, &(0x7f0000000240)=""/55, 0x37, 0x100, &(0x7f0000000280)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200002, 0x0) ioctl$EVIOCGREP(r3, 0x40107447, &(0x7f0000000100)=""/174) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x2d9}, 0x1) 03:30:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x3fffffe) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) connect$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) fallocate(r2, 0x8, 0x0, 0x8000) fcntl$setstatus(r1, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) fallocate(r1, 0x10, 0x900, 0x7fff) 03:30:40 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@random="2453660618b9", @random="0d217d621603", [], {@generic={0x88a8}}}, &(0x7f0000002280)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0xffffffffffff5e1a) 03:30:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000023, &(0x7f0000000080)=0x40, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x1) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000840)={0xf, @raw_data="1316261007d3bc8023337b80549977fdfd712170780f1253934414d83c94cb34ba0d13c9da6e7ce1cbf399cae16467dee441361d5c737dc1014cc9ec4cf2a6162a9bf3420b8f7429da2686fa7319f318b5916f60a631496236707e2a2be0650e8ceb8ce97548b7d3812411d6c66c4be175b04f4a475ee0b287679721a1ed760d14b4bf9c49f99a421b042d024cc8f2a1a35567f47eb2b106db248c7f7c2bdf674adb4e149016a3c661b5485155edd037bea280ea800a5ac7cc81ba2e45f9a971e040a9d1b10a847e"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/80, 0x50}, 0x0) [ 297.580681][ T26] audit: type=1804 audit(1546918240.324:45): pid=9434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/43/bus" dev="sda1" ino=16553 res=1 [ 297.611956][ T9440] EXT4-fs (sda1): Unrecognized mount option "init_Vtable=0x0000000000000’²ÒGx<Èì000" or missing value [ 297.658397][ T26] audit: type=1804 audit(1546918240.394:46): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/43/bus" dev="sda1" ino=16553 res=1 03:30:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredumbBfilter\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0xffffffffffffffff, 0x5}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x10001, 0x0, 0x4252, 0x80000000, 0x1}, 0x14) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 03:30:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r3, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r5, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r5) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x42, 0x12) write$cgroup_subtree(r7, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) socket$inet_smc(0x2b, 0x1, 0x0) [ 297.699996][ T26] audit: type=1804 audit(1546918240.434:47): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/43/bus" dev="sda1" ino=16553 res=1 03:30:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0x9}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000440)={0x5, 0xffffffff}) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x1106, 'lblc\x00'}, 0x2c) r5 = getpid() r6 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r3, &(0x7f00000003c0)={r0, r0, 0xffff}) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x4, 0x0, 'lblcr\x00'}, 0x2c) connect$inet(r4, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0xffffffffffffffe0}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000480), &(0x7f0000000400)=0x4) r8 = socket$l2tp(0x18, 0x1, 0x1) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000600)=""/160) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000380)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote, @empty, @local, @dev={[], 0x13}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x93c67a4298122886, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000500)={r2, 0x4}, 0x8) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000002c0), 0x4) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000540)={0x20, 0xffffffffffffff81, 0x4, 0x5, 0x1ff, 0x4, 0x5, 0x29, 0x0, 0x3, 0x0, 0x200000}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e21, 0x81, @empty, 0x8000}}}, &(0x7f0000000200)=0x84) ioctl$NBD_SET_SOCK(r1, 0xab00, r7) r10 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000006c0)="472ad6330c2027450942de0313141cba975ebb2b16a7cf48e5c4716fd85021f79670c576da1aff35894a2c49ab90a0d4ca8537d5fd407851f2c841d6b8488c3138674c5ac4adf1200dbd3d50d4d22b5b7c5436e9f01c3533569dd95d8469f326c22740439dd2922b020f8327560770c989dd268f9ccf82ab69b59953ebfbe19f536f3ed5e3c4511d4c5939a13bb410cfd61cc1b51c97da395820ab7cfc10aafd6820bd6c0f9817f216fcdbc7adf6f18cf92e0aa81443622258901e989624d8585ecccc475c0df788eb000f3e6f73a93b23c67cf2f97829f36bc97a57a9e1179b0f8ee93035d7b27c32", 0xe9, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r10, 0xffffffff80000000) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:30:40 executing program 4: r0 = socket(0xa, 0xa, 0x101) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.curr\x00nt\x00\xbbZ\xc6D.U\x17\f\xc5\xe6\x9b?$\xd7', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x2, 0x7, 0x0, 0xff, 'syz1\x00', 0x6}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090e000/0x1000)=nil, 0x1000, 0x11) dup3(r0, r2, 0x0) [ 297.791625][ T9462] EXT4-fs (sda1): Unrecognized mount option "init_Vtable=0x0000000000000’²ÒGx<Èì000" or missing value 03:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000340)={0x5, 0xfffffffffffffee8, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 03:30:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getsockname(r0, 0x0, &(0x7f0000000100)) r1 = geteuid() r2 = getuid() getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x4800, &(0x7f0000000200)={[{@metacopy_off='metacopy=off'}, {@metacopy_on='metacopy=on'}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}], [{@smackfstransmute={'smackfstransmute'}}, {@uid_lt={'uid<', r1}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'cpusetselfvboxnet0'}}, {@smackfsroot={'smackfsroot', 0x3d, 'keyring:ppp0'}}, {@euid_eq={'euid', 0x3d, r2}}, {@euid_lt={'euid<', r3}}]}) 03:30:40 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xa9661acae144f923, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9086, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x2, 0x0, 0x5, 0x5]}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8c442, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x400bebf) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r2) write$FUSE_LK(r1, &(0x7f0000000180)={0x28}, 0x28) [ 297.977241][ T9473] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 298.008326][ T26] audit: type=1800 audit(1546918240.744:48): pid=9478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16604 res=0 [ 298.059081][ T9473] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 298.080689][ T26] audit: type=1804 audit(1546918240.744:49): pid=9478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/43/file0" dev="sda1" ino=16604 res=1 03:30:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x2, [{}, {}]}, 0x48) r4 = accept(r0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) [ 298.127858][ T9487] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 03:30:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000d4d5e1000000000000000000000000000000000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x801, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) [ 298.170580][ T26] audit: type=1804 audit(1546918240.784:50): pid=9478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/43/file0" dev="sda1" ino=16604 res=1 03:30:40 executing program 0: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0xd00000000000000, 0x800000000000000, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x4, 0x2000) mlock2(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="44fff1a53dd98b43b7b0c1aacb07db2518ddc498ab61b6734e164de3fb993b60468e97e65fe5d112e2bc0d8733d3abf74b5d64e42364a91195eb06e2c33968e3309586c619052b81323805926d2890d1dd5a4d747ebb75430e015431fd13eb6b9cf9fa8245190167d4dcdf67197e8bb2c712fc0c502c783fa9e547a5346c692852f65c7041869972394c72e81222"], 0x55) close(0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xfffffffffffffe84, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r2, 0xffffffffffffff54}, &(0x7f0000000280)=0x8) syz_mount_image$xfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000200)) [ 298.310088][ T9487] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 298.323764][ T26] audit: type=1804 audit(1546918240.784:51): pid=9482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir651606087/syzkaller.gfW1Xj/43/file0" dev="sda1" ino=16604 res=1 03:30:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x40ffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="3c0c9c35c39f41d761f5b1915702fb0e4f715b5a969297d5b8711874cd265cdca3ecbd3f17dca070ee8086b90307a9e246ae9666973acf8c4789a4326e3f98ffb703a92319bc6cdb9a9aa1769451e918c50818deeaadad11ecb0129d50bdff5be8a11908bdd2fb6e18dd91dba4ed4100e2c426728dec5617c083f5614d9ea5eefeff115d11b8ca8b9706d061742e501a67e538dddbe402c211bb703f45280e7fd77dbbac036afb37385737518e2ad15d2872dffeca3dbea3e9942ec90ec72444677f88722a3672913257b0b15d49f1ac6a147f8b581d", @ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR, @ANYRES16], &(0x7f00000002c0)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000800)='dctcp\x00', 0x7bddb19f035b91ae) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20008001, 0x0, 0x0) 03:30:41 executing program 5: r0 = socket(0x13, 0x80007, 0x0) socket$key(0xf, 0x3, 0x2) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407002c04001c00071008000100ffffffff0800000000000000", 0x24) 03:30:41 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) delete_module(&(0x7f00000002c0)='./cgroup\x00', 0xa00) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x57e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) accept4$bt_l2cap(r0, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000080)=0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204002402000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffd69, 0x1, &(0x7f0000000940)=[{&(0x7f0000000840), 0x0, 0xfffffffffffff855}], 0x0, 0x0) timer_create(0x4, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0x0, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x3) 03:30:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000140)="0adc1ee63c123f3188a070") unshare(0x2000400) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) [ 298.850027][ T9509] FAT-fs (loop3): Directory bread(block 9216) failed [ 298.948318][ T9509] FAT-fs (loop3): Directory bread(block 9217) failed [ 298.985064][ T9509] FAT-fs (loop3): Directory bread(block 9218) failed [ 299.016066][ T9509] FAT-fs (loop3): Directory bread(block 9219) failed [ 299.024075][ T9509] FAT-fs (loop3): Directory bread(block 9220) failed [ 299.045328][ T9509] FAT-fs (loop3): Directory bread(block 9221) failed [ 299.147766][ T9509] FAT-fs (loop3): Directory bread(block 9222) failed [ 299.155285][ T9509] FAT-fs (loop3): Directory bread(block 9223) failed [ 299.171533][ T9509] FAT-fs (loop3): Directory bread(block 9224) failed [ 299.185327][ T9509] FAT-fs (loop3): Directory bread(block 9225) failed 03:30:42 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x4) 03:30:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa82, 0x4) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xfffffffffffffff9, 0x7, 0x1ff, 0x7, 0x18, 0x8, 0x3, 0x0, 0x0, 0x9}) sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 03:30:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x8, 0x209e20, 0x8000000001}, 0xfffffffffffffdf4) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = socket(0x17, 0x0, 0x5) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:30:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)=""/191, &(0x7f0000000180)=0xbf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x5, 0x107) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 03:30:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) 03:30:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x200000000000002, 0xffffffff80000001) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x22, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/34}, &(0x7f0000000140)=0x78) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000040)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000300)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x0, 0x9}, 0xc) 03:30:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x1000, 0x6000000000000000, 0x4, 0x3, 0x5, [{0x96d8, 0xfff, 0x0, 0x0, 0x0, 0x1000}, {0x3, 0x12c0, 0x5, 0x0, 0x0, 0x1004}, {0x6, 0x4, 0xffffffff80000001, 0x0, 0x0, 0x800}, {0x1000, 0x1, 0x623f9ae5, 0x0, 0x0, 0x3400}, {0x9, 0x81, 0x8, 0x0, 0x0, 0x3f09}]}) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x64387cdb) [ 299.459310][ T9504] syz-executor3: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 03:30:42 executing program 1: getegid() syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000300000000000019078ac230800000014000303907800000000450000ac14140000000000004000000000000000"], 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "08568ea192b0e97d3390cf"}, 0xc, 0x0) 03:30:42 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r2, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) preadv(r2, &(0x7f0000000000), 0x0, 0x0) tkill(r0, 0x15) [ 299.575530][ T9504] CPU: 1 PID: 9504 Comm: syz-executor3 Not tainted 4.20.0-next-20190107 #6 [ 299.584182][ T9504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.594392][ T9504] Call Trace: [ 299.597863][ T9504] dump_stack+0x1db/0x2d0 [ 299.602239][ T9504] ? dump_stack_print_info.cold+0x20/0x20 [ 299.607991][ T9504] ? idr_get_free+0xee0/0xee0 [ 299.608116][ T9504] ? save_stack+0x45/0xd0 [ 299.608139][ T9504] ? kasan_kmalloc+0xcf/0xe0 03:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x82400, 0x0) connect$ax25(r1, &(0x7f00000000c0)={{0x3, @bcast, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) [ 299.617297][ T9504] ? vb2_vmalloc_alloc+0xf8/0x3a0 [ 299.626872][ T9504] warn_alloc.cold+0xc2/0x1c8 [ 299.631585][ T9504] ? zone_watermark_ok_safe+0x420/0x420 [ 299.637240][ T9504] ? do_syscall_64+0x1a3/0x800 [ 299.642106][ T9504] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.648255][ T9504] ? __lock_is_held+0xb6/0x140 [ 299.653047][ T9504] ? add_lock_to_list.isra.0+0x450/0x450 [ 299.658772][ T9504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.665032][ T9504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.665052][ T9504] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 299.665161][ T9504] __vmalloc_node_range+0x57a/0x910 [ 299.665184][ T9504] ? __lock_is_held+0xb6/0x140 [ 299.686533][ T9504] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 299.691678][ T9504] ? vfree_atomic+0xe0/0xe0 [ 299.696289][ T9504] ? rcu_read_lock_sched_held+0x110/0x130 [ 299.702037][ T9504] ? kmem_cache_alloc_trace+0x354/0x760 [ 299.707605][ T9504] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 299.712743][ T9504] vmalloc_user+0x71/0x160 [ 299.717179][ T9504] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 299.722309][ T9504] vb2_vmalloc_alloc+0x134/0x3a0 [ 299.727270][ T9504] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 299.733179][ T9504] ? __vb2_queue_alloc+0x3b3/0xf40 [ 299.738325][ T9504] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 299.744160][ T9504] __vb2_queue_alloc+0x5a6/0xf40 [ 299.749199][ T9504] ? vim2m_buf_prepare+0x320/0x320 [ 299.754336][ T9504] vb2_core_create_bufs+0x378/0x8e0 [ 299.759569][ T9504] ? __vb2_queue_alloc+0xf40/0xf40 [ 299.764767][ T9504] ? lockdep_hardirqs_on+0x415/0x5d0 [ 299.770087][ T9504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.775643][ T9504] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 299.781821][ T9504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.788088][ T9504] vb2_create_bufs+0x4b5/0x8e0 [ 299.792880][ T9504] ? vb2_request_queue+0x120/0x120 [ 299.798023][ T9504] ? retint_kernel+0x2d/0x2d [ 299.802646][ T9504] v4l2_m2m_create_bufs+0x7c/0xe0 [ 299.807697][ T9504] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 299.813333][ T9504] v4l_create_bufs+0x152/0x230 [ 299.818120][ T9504] __video_do_ioctl+0x805/0xd80 [ 299.823010][ T9504] ? v4l_s_fmt+0xb20/0xb20 [ 299.827456][ T9504] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.833848][ T9504] ? _copy_from_user+0xdd/0x150 [ 299.838731][ T9504] video_usercopy+0x460/0x16b0 [ 299.843525][ T9504] ? v4l_s_fmt+0xb20/0xb20 [ 299.847989][ T9504] ? v4l_enumstd+0x70/0x70 [ 299.852473][ T9504] ? __fget+0x473/0x710 [ 299.856649][ T9504] ? find_held_lock+0x35/0x120 [ 299.861430][ T9504] ? __fget+0x473/0x710 [ 299.865612][ T9504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.871874][ T9504] ? lock_downgrade+0x910/0x910 [ 299.876742][ T9504] ? kasan_check_read+0x11/0x20 [ 299.881613][ T9504] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 299.887622][ T9504] ? rcu_read_unlock_special+0x380/0x380 [ 299.893285][ T9504] ? __fget+0x332/0x710 [ 299.897472][ T9504] ? __fget+0x49a/0x710 [ 299.901653][ T9504] ? video_usercopy+0x16b0/0x16b0 [ 299.906707][ T9504] video_ioctl2+0x2d/0x35 [ 299.911074][ T9504] v4l2_ioctl+0x156/0x1b0 [ 299.915429][ T9504] ? video_devdata+0xa0/0xa0 [ 299.920107][ T9504] do_vfs_ioctl+0x107b/0x17d0 [ 299.924820][ T9504] ? ioctl_preallocate+0x2f0/0x2f0 [ 299.929986][ T9504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.935509][ T9504] ? retint_kernel+0x2d/0x2d [ 299.940211][ T9504] ? security_file_ioctl+0x93/0xc0 [ 299.945353][ T9504] ksys_ioctl+0xab/0xd0 [ 299.949530][ T9504] __x64_sys_ioctl+0x73/0xb0 [ 299.954151][ T9504] do_syscall_64+0x1a3/0x800 [ 299.958761][ T9504] ? syscall_return_slowpath+0x5f0/0x5f0 [ 299.964420][ T9504] ? prepare_exit_to_usermode+0x232/0x3b0 [ 299.970176][ T9504] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.975758][ T9504] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.981679][ T9504] RIP: 0033:0x457ec9 [ 299.985601][ T9504] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.005222][ T9504] RSP: 002b:00007f12fdb4cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 300.013661][ T9504] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 300.021658][ T9504] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 000000000000000c [ 300.029645][ T9504] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 300.037636][ T9504] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12fdb4d6d4 [ 300.045626][ T9504] R13: 00000000004c2849 R14: 00000000004d4ee8 R15: 00000000ffffffff [ 300.235553][ T9504] Mem-Info: [ 300.246920][ T9504] active_anon:139962 inactive_anon:199 isolated_anon:0 [ 300.246920][ T9504] active_file:8111 inactive_file:36366 isolated_file:0 [ 300.246920][ T9504] unevictable:0 dirty:28 writeback:8 unstable:0 [ 300.246920][ T9504] slab_reclaimable:12366 slab_unreclaimable:109540 [ 300.246920][ T9504] mapped:55386 shmem:253 pagetables:1125 bounce:0 [ 300.246920][ T9504] free:1222389 free_pcp:655 free_cma:0 [ 300.437150][ T9504] Node 0 active_anon:557744kB inactive_anon:796kB active_file:32304kB inactive_file:145464kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221544kB dirty:108kB writeback:32kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 413696kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 300.473611][ T9504] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 300.501850][ T9504] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 300.529779][ T9504] lowmem_reserve[]: 0 2535 2537 2537 [ 300.535116][ T9504] Node 0 DMA32 free:1088080kB min:36080kB low:45100kB high:54120kB active_anon:557716kB inactive_anon:800kB active_file:32304kB inactive_file:145460kB unevictable:0kB writepending:212kB present:3129332kB managed:2599664kB mlocked:0kB kernel_stack:7360kB pagetables:4444kB bounce:0kB free_pcp:2568kB local_pcp:1268kB free_cma:0kB [ 300.566302][ T9504] lowmem_reserve[]: 0 0 2 2 [ 300.571260][ T9504] Node 0 Normal free:1840kB min:2076kB low:2080kB high:2084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:96kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 300.600277][ T9504] lowmem_reserve[]: 0 0 0 0 [ 300.604824][ T9504] Node 1 Normal free:3785388kB min:53780kB low:67224kB high:80668kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 300.640072][ T9504] lowmem_reserve[]: 0 0 0 0 [ 300.644729][ T9504] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 300.659249][ T9504] Node 0 DMA32: 11384*4kB (UM) 2193*8kB (UM) 1083*16kB (UME) 477*32kB (UM) 188*64kB (UME) 25*128kB (UM) 3*256kB (UM) 2*512kB (UM) 2*1024kB (UE) 5*2048kB (UM) 235*4096kB (UM) = 1087544kB [ 300.678203][ T9504] Node 0 Normal: 2*4kB (ME) 1*8kB (M) 2*16kB (ME) 2*32kB (ME) 1*64kB (E) 1*128kB (M) 0*256kB 1*512kB (E) 1*1024kB (E) 0*2048kB 0*4096kB = 1840kB [ 300.693105][ T9504] Node 1 Normal: 63*4kB (U) 274*8kB (U) 240*16kB (U) 63*32kB (UME) 15*64kB (UME) 11*128kB (UE) 7*256kB (UM) 3*512kB (UM) 3*1024kB (UM) 2*2048kB (UE) 919*4096kB (M) = 3785388kB [ 300.710646][ T9504] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 300.720316][ T9504] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 300.729700][ T9504] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 03:30:43 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@can_newroute={0x2c, 0x18, 0x100, 0x70bd27, 0x25dfdbff, {0x1d, 0x1, 0x7}, [@CGW_MOD_AND={0x18, 0x1, {{{0x2, 0x7fffffff, 0x200}, 0x0, 0x1, 0x0, 0x0, "311febcc8d1ad1bf"}, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x80) statx(r0, &(0x7f0000000100)='./file0/file0\x00', 0x100, 0x8, &(0x7f0000000180)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x29, 0x0, &(0x7f0000000280)) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x1) 03:30:43 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x25, 0xa04ffe) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr=0x7ff, @broadcast, @empty}, 0xc) 03:30:43 executing program 1: r0 = syz_open_dev$mice(0x0, 0x0, 0x40000) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x555c4f10, 0x200040) write$FUSE_STATFS(r0, &(0x7f0000000300)={0x60, 0xfffffffffffffff5, 0x3, {{0x5, 0xffffffff, 0x8, 0x5, 0x7, 0x3250, 0x6, 0x8001}}}, 0x60) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000200)="38eea8ae22846d7a30e75d00684039049e716bd3c2adf8bc8edf5b78b770c601ddb584b2d07a17507a9df02489dbb890ce1a93cf2fccb27377006d9f96113ca9a2404d3be82950d242d201bbf1011869b510bc192d180ff1aeb57e850c78b150") r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xd900) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x200, 0x1f, 0x0, 0x0, 0x5, 0x800, 0x1, 0x9, 0x0, 0xa6}, 0xb) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000040)=0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) write$P9_RSYMLINK(r4, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x4, 0x3, 0x1}}, 0x14) fcntl$setown(r4, 0x8, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000180)=""/113) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000f00)={0x0, 0xfb, 0x1015, 0x2, 0x7fff, "b9824122ce70fe1efa532982bb9b9e68", "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"}, 0x1015, 0x1) 03:30:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000300)={0x3f, &(0x7f00000002c0)="de513436b6087920f43b543d1f82584d05d3f27255de13bc411f98913915d28840a9c39bc102a3ad7002426358a7d6fcfa35e9342778fe8d55296443329e27"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000347bc837967ec47b0001e000000100000000000000000000000000000000000000000a000000000000000be705a30bc0d14fe2cb3c3a496b3089f5821a5967f7dc1c8dc7ae5f5eb13418ac2c893c4176e53b64def99939540ff9420089cd31a2347918f99c1e554194cd0519623d0d10ca341d91101efc8b53d04795987b6fa2bab4895491c9ba21e1b0e9ea6926bda8e341a88a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2, 0x0) fstat(r3, &(0x7f00000001c0)) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000140)={0x10000, "4a935d14eb3279b13c17a2f9e171af07127a0f0e88071650f1c60252ef495c02", 0x0, 0x9, 0x7, 0x10, 0x4}) 03:30:43 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x61, 0x7d, 0x2, {0x0, 0x5a, 0xfff, 0xcd2, {0x2, 0x1, 0x5}, 0x46000000, 0x8000, 0x2, 0x7, 0xa, ':mime_type', 0x14, '\xecvboxnet0system!eth1', 0x8, 'useruser', 0x1, '{'}}, 0x61) r2 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) setresgid(r0, 0x0, 0x0) 03:30:43 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1}}, {{0x0, 0x0, 0x0}}], 0x13b, 0x0, &(0x7f0000003080)={0x77359400}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007500)='/dev/hwrng\x00', 0x500, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000007540)=""/166, &(0x7f0000007600)=0xa6) shutdown(r0, 0x0) [ 300.739357][ T9504] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 300.748762][ T9504] 44727 total pagecache pages [ 300.753450][ T9504] 0 pages in swap cache [ 300.757629][ T9504] Swap cache stats: add 0, delete 0, find 0/0 [ 300.763776][ T9504] Free swap = 0kB [ 300.767529][ T9504] Total swap = 0kB [ 300.771341][ T9504] 1965979 pages RAM [ 300.775175][ T9504] 0 pages HighMem/MovableOnly [ 300.779919][ T9504] 343989 pages reserved [ 300.784094][ T9504] 0 pages cma reserved 03:30:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000280)='alear_\x02\x00\x00\x00\x00\xe1z[EKj\x1cdv2&\x92\x1b\xfcPW\x12t(\x94\xc4~}if\x88\x1d4 \xa7~\x19b\xef\xfa\x01p(\xd2\xa4|fs\xb0\x81\xff=\xc3\xc1\xb9\x7f\xe4\xa6J7\xdb\xcb\x80\xbf\xae\x80\x9d\xdc#K\x006\xb23\xf4\x022\x98*HN9\xba\xe2.\x1ec\xd4 m\xb0\xc5\xe1\xf6#\xf6;\xa9#]\xab\x13\xf5O\xf3h\x14X\xbb\xb1{\xd5-\xa9\xad\xd0\xef\xdb@\xd7\bbk/CQ\xdb\xcfrp\x01?=\xb6w\xe6Z\xbc{\xd5\xe0\'\xa1Y{\xa9\xb3\x92\xf7\xf6+\nw\x8a \xb8!\xc9k\x92\xdf\xa45\x15\xd0ml\x9f|\x8c\xaf&\xe1\x1cc\xf9\x85\x86\xe2') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 03:30:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000040)={@initdev, @initdev, 0x0}, &(0x7f0000000080)=0xc) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x1d, 0x6, @broadcast}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x520020}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x9, 0x7d, 0x5, 0x2, 0xfaf2, 0x3, 0x3ff}, 0xaa14fe5f) 03:30:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040)}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x20, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/181}, 0x18) 03:30:43 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0xfffffffffffffffd) preadv(r0, &(0x7f00000001c0), 0x367, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:30:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="fb3b057dab9100000000000008004600001c0008000000019078ac1c14bbac1414aa001813ac7e683e5d7ce57e9e62990b2ec338868ff9dfeb036bdc5aff9a1a902dc75a05d286a9b2e3aa383318f4bc62a34fc804916c899e4ad8b59ade01b34efe427bbe0a8a5392840038b05211ed2fa81cb495df4fab0e9e03352b77517df0a52e25b7dc7fbae05bb70595e00c24b2c00cbf43dd9a1fa4abce07f7ddb5aec9014794157048dc2b900ab30f8f9d9c7401c1efad420d4c2e51a92a0b6d37554ec0bbfb70e959b65c7dfe3ccc212c7c6b49cafb5d59af037f5db187606a9d2296be670c76bd00000000000000000000000000000000"], 0x0) 03:30:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000740)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000440), 0xb) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000100)={{0x3, 0x6}, {0x80000000, 0x100000000}, 0x3, 0x5, 0x9}) set_tid_address(&(0x7f00000003c0)) accept$unix(0xffffffffffffffff, &(0x7f0000000940)=@abs, &(0x7f0000000780)=0x6e) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000240)=""/42) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000200)=0x40) 03:30:43 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:30:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x503, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) dup2(r0, r1) 03:30:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00@']}) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xf63b, 0x84000) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f00000001c0)={0x1e, 0x1, 0xc, 0xc, 0x4, 0x81}) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d000a0000001000034000ff39a0053582c137153e37835b3f00040000000000", 0x2e}], 0x1}, 0x0) close(r3) r6 = fcntl$getown(r2, 0x9) fcntl$setown(r0, 0x8, r6) close(r2) 03:30:44 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0xff}, @sack_perm, @sack_perm, @timestamp], 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000280)={{0x4, @addr=0x1}, "9115fa39bf7860dd7667f95bcd507e607aedd8b7ea5a0f278dce7687cb7bf403", 0x2}) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0)=0xffffffffffffffe0, 0x4) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r2, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x4) 03:30:44 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, 0x0) 03:30:44 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@ssrr={0x89, 0x7, 0x7b17, [@dev]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x100000001) 03:30:44 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="0b0cd568e0aad8a325c27d4e8651f473aa0b8fc43c535345bb708d787dda14494ecc3f30874cc393ec032f035a4761e83c88cdb30b3d03c532fd466f3153b42eb4389172c294e52062fcf4984c8b21ed79d3be8587cc30c1287f3a36fac4907709e28c09f72564", 0x67, 0x9}], 0x88000, &(0x7f0000000600)={[{@sysvgroups='sysvgroups'}, {@noalign='noalign'}], [{@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type', 0x3d, '/dev/dsp\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dsp\x00'}}, {@appraise='appraise'}, {@uid_gt={'uid>', r2}}, {@seclabel='seclabel'}, {@fowner_gt={'fowner>', r3}}, {@fowner_gt={'fowner>', r4}}]}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 03:30:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:30:44 executing program 4: clock_gettime(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0xc6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x231, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:44 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) lstat(&(0x7f0000000240)='./control/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x4, &(0x7f00000003c0)={[{@lowerdir={'lowerdir'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@workdir={'workdir', 0x3d, './control'}}], [{@fsname={'fsname', 0x3d, '/dev/loop0\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r1}}]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./control\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./control\x00') ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000004c0)=""/220) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', 0x0, 0x2000, 0x0) userfaultfd(0x800) close(r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000005c0)=0x5, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)) 03:30:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x100ffffffff, @host}, 0xfffffffffffffde2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00'}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeefffdef) close(r1) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:30:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x34, 0x300) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xaf3, 0x121082) linkat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x1000) connect(r0, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80) ioctl$RNDZAPENTCNT(r1, 0x5207, 0x0) 03:30:44 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x4e, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000100)={'sha384-generic\x00'}, &(0x7f0000000400)}) [ 301.865604][ T9678] kvm: pic: single mode not supported [ 301.877390][ T3864] kvm: pic: level sensitive irq not supported 03:30:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x257) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="1f444c460100040000000000000000008711d400000000000000000000e4ff00020000000018b7074db0cb"], 0x2b) 03:30:44 executing program 0: getegid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x5300000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 301.919550][ T9678] kvm: pic: level sensitive irq not supported [ 301.949980][ T3864] kvm: pic: single mode not supported 03:30:44 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r3, 0xff}, &(0x7f0000000240)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x6, 0x0, 0x2003, 0xd2a, 0x1, {0x101, 0x5}, 0x1}) [ 302.218865][ T9707] sg_write: data in/out 262109/1 bytes for SCSI command 0x0-- guessing data in; [ 302.218865][ T9707] program syz-executor1 not setting count and/or reply_len properly 03:30:45 executing program 2: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000000)=0x68) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) 03:30:45 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x9, 0x0, 0x8001}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000300)="b0cb292092a092cf09a836ddf57cb2b4196891652117e66e1520db296a3eee19548a902653c027c1383900dcf087a0045ae898fba24502ed75aac1bdc0f10b07ba467e4fac5fb8483820fbb7ffcc528fef77474bd2d9fe7a") r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000280), 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0xffffff39) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() ioprio_get$pid(0x0, r5) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r4, 0x220, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) gettid() perf_event_open(0x0, 0x0, 0xa, r1, 0x0) acct(0x0) 03:30:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x17, 0x8cae, 0xfff, 0x3, 0x2, 0x10001, 0x100000001, 0x5b, 0x3f}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x7, 0x4, 0x4, 0x1}, 0xffffff64) listen(r0, 0x5) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa8, 0xc0000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x93, "70491a18888cc133b07beaabaccba54174b23a940b35cab3abad4c7d9723424c4be5f892023ad37648a8122df1c08886c77e71929e429b1ccf17a5bbb776bce1a2b7e8ce8cc561299b3bdfddc1b2026abb0339b09bdeca15c3d8cfe889691313764f94b4eb02a4360bbfeb506878ddeddf28519259fbcba6d0a13f650ae112dac4dbcdb917c0dad4a6a2a588ceb84dff84334a"}, &(0x7f00000004c0)=0x9b) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000500)={r4, 0x5, 0x8, 0x6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000100)={0x3d, 0x7, 0x4, 'queue0\x00', 0x5}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setgid(r8) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000001c0)={[{0x749, 0x3a, 0x2, 0x81, 0xffffffffffffff80, 0x10001, 0xfe, 0x1, 0x4, 0x4, 0xfffffff800000000, 0x9, 0x7a}, {0x800, 0xff, 0x1eb, 0x7fffffff, 0x8, 0x6c, 0x0, 0xe5ca, 0x3f, 0x9, 0x5151, 0x8, 0x6}, {0x8, 0xfffffffffffffff7, 0x81, 0x1, 0x8, 0x3, 0x9, 0x4, 0x4, 0x1000, 0x5, 0x0, 0x100000000}], 0xffffffff}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x98) [ 302.572591][ T9732] QAT: Invalid ioctl 03:30:45 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote, 0x7}, [@bcast, @netrom, @default, @bcast, @default, @default, @rose]}, 0x48) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001180)={r1, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/153}, 0x18) 03:30:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='com.apple.FinderInfo\x00') write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x6}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) fstat(r0, &(0x7f00000006c0)) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000900)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x400, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="e386fd7c3f6c2bc033e15f71bd050a56fbb0195b468400ba7d310f63e94c35c436c2d871e4bb415d5f41e6a6ce7b16625cf4c6e2493dceed1b", 0x39}], 0x0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000340)='\x00') ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000001540)=""/4096, 0x6}) lstat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getuid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001300)) getegid() gettid() openat$ion(0xffffffffffffff9c, 0x0, 0x28800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001500)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) readv(r2, 0x0, 0x0) setfsgid(r3) [ 302.809668][ T9742] ax25_connect(): syz-executor3 uses autobind, please contact jreuter@yaina.de [ 302.849818][ T9742] ax25_connect(): syz-executor3 uses autobind, please contact jreuter@yaina.de [ 302.913602][ T9740] ntfs: (device loop4): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 302.951753][ T9740] ntfs: (device loop4): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 302.988681][ T9740] ntfs: (device loop4): ntfs_fill_super(): Not an NTFS volume. 03:30:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x1b, 0x0, 0x100000000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000)="075f5132740542081d2a784452d857e0c75db2f255d00d84db6e8a9de01aea9dd37a0fdeaf933974fea0d9d05142b4453a0f132cb5cc7288e53815fec6f77e1eef674e597dce27e1dde284d3863b748bb8aa297e3809dffaa5f2d01a25f0cbd6190e7d923ac37e21c0541d19ce705c85f623642bc4214ca0c17db9d166c0b90ae9f0fa559fc461c4df8e", 0x8a, r0}, 0x68) 03:30:45 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, &(0x7f0000000140)=@sco, &(0x7f00000001c0)=0x80, 0x80000) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x1f, 0x301f, 0x2, 0x5, 0x1, 0x3, 0x6}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000240)={0x5, 0xf, 0x1, "5daf74affbf44ab707a35ed14ee106b1ae14cea0f5b0d5f5a32cfaec65c119aa", 0x31363553}) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r4, 0x0) sendmmsg(r4, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="acf32c22c5e6c6e74dc1a1d65b3a26f44ac2bfda9a2e434efd21209122146549286a112ab9beaec86ce4ec16254af69594f3d770778d3ae12993bb4bf0f7757c17ca18cc9e05941ae08a5bde7aab88f916428361ba2a89090275eaa190ed865689879863fa8eff31b9dd0ceea483314b33be91125323224db289ec6f9ac7d8d380f55b421602fa365ed4f8aa627f9449495d05098fb669ddc49aa5bd83da4a8db7793313f220d8c44939f4e4ff4a27f0c227dc7083da2dcfe5d197afe6ba2186364158852e2cf2559c0b0e3f64837052b0949ef7576751efaa8ef70e25919b4c8e98a1444593270b911186859267e4", 0x92}, {&(0x7f0000000380)="93d969630a12529a42f1dd9f6d7465bcdb9af365c774a0a73c0ab0f5dbca2537c363736d656db28c93a70a3df15fd3d0b901fcced3d587ff562348ab6af18d0acf23d00940d5e06b9dd23325a0ffc02d5a8e6844850f7db561bed677047a02adaa0fe23b92ce21"}, {&(0x7f0000000400)="a88099082c5e8803c4997ca842bf0ed9039a01300e51ac6bfccdfbb2b269756710b995af2b9891ff31ad4dcf1d0d2bb664fc7e86e8d16c53bbd8df675a9df4a77a8e6cf4c60d8bf3c0e52702cd29d76a8a6548b06587291cf7b01467ccb96089edc3a702f736a3152a38a00b0d2eb70b8a46292d22dee68d884b81200537b5336bb85b62ed88724523f2867f26fc3f85b08cf15fc415d6259caf694ef571dac2a124d13fbc35d3a54d4d6c8a235a6d0f847ff14c802f7d5db4b407acfa7aad0fc54f07058791c7ec0d7cca15e1618788f1c24495bea41f9a07ae7ce8a428f406f83e4e97eb7970913d7abfa4"}]}, 0x1082}, {{&(0x7f0000000540)=@pppoe={0x18, 0x0, {0x3, @remote, 'gre0\x00'}}, 0x0, &(0x7f0000000a80)=[{&(0x7f00000005c0)="cf70f5a823e090c370c226cf74e4cbeb38233208e779ca625131ee69e42a9a1f7c6629ab9668979f809ab1074e29a2"}, {&(0x7f0000000600)="8c6b8f7763d9591bae"}, {&(0x7f0000000640)="50019e0b5850f3bff1b67c6f5303888237496f451d49ee2a78b8cb675811bbd137fdeb23aaf6e1cd45d9a7050d1e0fdbc08949f7394d855294f99e52d3621aaa227d21fd8f8381e0f4fde217b2ff01a5c0f2b986ef56c3b8ee1c719102fb8d3d1fd04a19cbbac260fb19a8d9f728c9457473b388ea55d90cc915946698a556d07ba783db387dd5f2807b1c"}, {&(0x7f0000000700)="d870ad198d0ed32e5fe8642e2eb90dfa2aad876ddcb5f7fe7e52d9f4478c123e7586bc9757cf5e28969f050e1556e161ec0b2b6824ce8ce8319242dd5b15d56c236b7b00182f48b584ec35f105dd6f7820869adc585a71356a424c6f698176d33472b4c052060e57fc90714d117a0c2dc5973092b3537b43fb118147eb1f155958a225efed0bb4e1bf4c34df99f230e98792ce025942c923e468e8f1a6a99437ba40b8be"}, {&(0x7f00000007c0)="7352887aa4861da360c0b0034e52e9037c8fd1dcd66eeadc7ee8a55ca61ef4c8b24be552e723909e74f1364427a8ab7e30021320795adc406ce8"}, {&(0x7f0000000800)="b4cb0dcb0aadd08f2087298014c7949af3d2280675653ef60ac70fdb6d3c25caee988e400d6cab12d9de9172e35e213a0aecd2e904858513977dae7ed4ec4fac3f1b712cd224a02661d2b06dac840a3b89a44f8da5f353ba15c2515b0efbd07b7029561db01ea0bfa871f737f4ab5d3d45adedecd41ff4e36eee81976d267ed82bef46eaa5fb7fc62f0db30bb22c5c0eb9bec11469a6df528fcc2a0da8"}, {&(0x7f00000008c0)="f964c1aa136b07296acbafd9ca1bc9f463d1d69f19e37e3cc712bc933ab88038e684dce99f4a9193870e4033b855f2bf0dcc703d"}, {&(0x7f0000000900)="e533fe817cb9db5eddc7e93a041b9b2a2dca2ddc"}, {&(0x7f0000000940)="f95f2ea12b112290029cd64e08563f588e56e37ae37c1b26be165b28221913ed8161ac8f8c961401e71e14721b231f679af7b59df5a62872f4c178ebbb0dbd84ee25cc935881d20f6738e224f85d2ca6be1c53b3c6ca11ce"}, {&(0x7f00000009c0)="4b0598d4aef918c1d3820ad229a41b43b32f6b77004eaf41b1332742517dfac4b97a5a15208e071c28c47da5cf71ff2a1e15cfa7a1c5ea4c18db4cd5384d239c7be8ac44f4945b8e22eec53d7ff0c753424c29916ec4b3de18e758b36eb5f5a8702e1719d4a00403854cf33d5649623f3f38d344451be123ab865b8c4ed58419368bdc1ad595d9"}], 0x0, &(0x7f0000000b40)=[{0x0, 0x112, 0x20, "1645c61b246dceeca92660402b4714e96e1231422c35159ce2154cdf8734352047e66be382eb5e56709b8e073790e80e5be898ad9dc8e4031764c0ef60dc5acbac2330e602de1e8fa66d3cb7d2dbd322b5ede0b8198577054963ac5569a4b21a2b0d199446a46624f78bc980"}]}, 0x2000000000000}, {{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @empty, 'erspan0\x00'}}, 0x0, &(0x7f0000002180)=[{&(0x7f0000000c40)="8db8a3b8c4a26c3344320b9b41826ab7a88d804887c2d395e7963bea7da0ab69d1e951e24bdebc90f92dc8dccfd71f02e0d15b4ce5a04bf9bd9993a0d377ff4fc0e9dea5519903aff8ad9baa4d582da58d4c0728cab7f9cc3d12ea4f112e59a3fc11dd15f1d436762c7fa183608f11985a7a813243739acdf80398adc1c9d8435e42abb2e908c80994a1017bd00388308d14ad3f38f28a4ed37ff41d6776f3"}, {&(0x7f0000000d00)="1dc64ce0fcb95150ff14abb842839ccfdd9237ae4b9b72496946416c74963d1276979f72002318324c8bb9f0a1247e3a3374d96cbd348cb732ff7cd61bbd3520a132139188e863fcac7a59ae45a5683569c1ced9d1d7d84222c7b1e1ab4efeee9c48a34ef8e1cbdc8d79f83e7064b48f9fc1cd37be8f52abcd0350df7810df1b8242c1737de0526c8560b710f92d3be1508ac470d619bd9fece42f829de914ae9c"}, {&(0x7f0000000dc0)="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"}, {&(0x7f0000001dc0)="d95517b1b65f9403c91a3648d6ccd03db0c5af6d54f5304d73d94027ea2112429a4d91a5eeb70a844b98c8a6452680166686bbf9801f26c7064631425950926a5b47a413560c5f47309f788df6cec730cbc74e0386ee6849b13d2fe2bb618f39884641f9d2870369ee4db0a07e2b20cf71fc444b5dd4c0f91542ff1d2f24b0b85f72bcd7bea00df7049f9c29ba6c807d489270f03041311c08c88e26582183c0812e495b05aeeb0725c4333c32125b4b0787edb961605b2cd331bbd8a4c2bd841a328e07c42d128df7c9e50d45f125990bdb4cc984bf0ce662aa5ce6"}, {&(0x7f0000004ac0)="044bf6c9c20f10265e77110112bd622933c3dd845c1422f13cff9397fa8ce5e5d19c89a7b0bea81f134222172c0e1f745fcecc6251bba000638f55657da2d8c2a7c8492b7ed6a66db7e6ba788abf2c5e4c6173212b023fa4306cd0e1807ee1c5b3a226dc16326beaf8f54688373cd189b609eb8c5b86fb5406f5c415472b77bce076b412b8a5d08815f08052d7b864ee696a0fbe4166c23da23401494e99ce48"}, {&(0x7f0000001f80)="59419870e92660ffa0dafb924fce6671559a66f208a2da0c666efe0a3806ef2c3d02fcf4e438ad450a0189e3141201eab41bedeb18265d30c483dc6469cbe3317f0100c62aec59318f7e11f1075d0bd57ed3d776e50258fb7c055398d61518fa073451b4ecbe8d1ea654906c554c53f58ca74dfbfc701542603b295016829c13b265e1814313714e08423528a4720182c5f684691f1728a75b518ee6eb290cf846b87944afa24f7a35bd63f9e89cad09fbbe1f7721ffa0c9189ee37942816e"}, {&(0x7f0000002040)}, {&(0x7f0000002080)="745dc15a07c998e42aca5736b30385d00219dac098830aae620c219c43bb1bfe1d212b0ceb14fcb56ca6262167aed61dfbef30a83df8caa688b7fcb5acf87147893afda88e741ae4aff444b9d961bf38f06d9241fa2b8dfdaa160a84aca6c63a3842529a5c3dc63b04ce3d30c3f1643e9676dc27c562181d9c5943e487a3f15407740ed143affd34dbc8287dddd5c1c03f2e594fbea3c2aa67cfc7ad3c73e46eeaa2f5243771d3151ea889eb387682d1f4871c44ff76132cd67b9c50925638022234487f924d849c1e0a89cd13c63cad17452d27"}], 0x0, &(0x7f0000002200)=[{0x0, 0x1ff, 0x7, "b380f70458c1cb77852b114dab6129e803fe349276cc0bce45d59811a1dbd6000dad065ff339313bff60d307f5bbe6edaf6980b37108f45b229912253107ceb8f869"}, {0x0, 0x10c, 0xed81, "c4d6a47eb6d2a5f80d1b8e04b568bb6769561708fcd827b7ec9ca1b4591c7e266f39ce86d5d15aeb444bb72e36f6c97dccb5440796a2660ba7facd2ffd579ac5d4f9a6b1b8e0f6d5937a7a2e16c8b3e02a508288ac18844a49e0938809bd5c6b11f76bbd9a2169164ebfe8213ecf344a50f39110d82562132f7c8748f608642341aada044ae58be82c5bbb7e3a921dcee28b262ec130b73e7d6f5f6053f9cb5cf7b7507f4f8a8acedaf0290649d4"}, {0x0, 0x116, 0xffff, '\t'}, {0x0, 0x10f, 0x500, "806444b830f3fff1963e5051291e1d1906cb"}, {0x0, 0x13a, 0x8000, "1ab27f12d2221037f10f92226b0379688d5d7a39c1ba808295b5a42175747526eb9c935ece08a7440ca8ac725188b190c46f2f1b2ecdce069fe1acd885e519f235dbc010ff75b32348be536498de0b845d71144dd108f78f4d"}, {0x0, 0x1, 0x8}, {0xfffffffffffffcc8, 0x11f, 0x5, "47a4acb1756a5fbf05acabd1d9398461c47cbc9169ce86b14bd185f6a65f0154fbcad586af56b480c95fd84e9da71b5dd108da69b5c99b9064a1e97daea8417ba87d4d6bf1315b625780e600288071a6b75a2fd177d36e243d7a592c9219a8cd68608f9b30576098934ffb48741f7f4160d6456ff33b43369384dc4e377222dd4403955158ccd475f27605c314ccee7ab0745209edeb335a042a8ac3359ad3e8251f575f9758ff49bd3ce4bc51c7fb8d038b25539119ce6f21c549359b26ce35419e71c8a5ab7969d12c10a7e004c754bd5f0a44c82ccfa9a507"}, {0x0, 0x11f, 0x7ff, "11f728d4170ae700df800a2772020fc54846f1f747c09a8bcadea6338a7604b8078566081c1e7dd255c03ab52bd21a276f03c2d9d612ac18b1195e45c3ea04d7ba0b547c7b315b3f3f168db4e64c7efd95151d55334982697803a898b2213656399b902e668938513cf7c79908f90f4282d06888d498f6f0003bc35a8090cb8f4e72c4e92d3a12e3b62078bc6e2794e2e4428c584c44e1558f53"}]}, 0x9}, {{&(0x7f0000002580)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x1}, 0x4}}, 0x0, &(0x7f0000003940)=[{&(0x7f0000002600)="6a40e5ffb6fce1db4385245db600108066e02daa835b493475e5eb5eee0495bea2a375e1785ade12ce8d325b48c102b580d69f795b686a60f80a23e56ec32ac02fa39eacaecc1e3cd8cd49d239fdad470eb6282d22a9a31994d79172745d5ab9cbe1f385a47aec67666bbce785285d3c753c32ba1161b4f7b790ceaf414185dc6882fad9ba081bdc47bfef04e2f4712a5dba770e4c960e6fec5b87b5b9b154635ebddddccb85102d6e7d6630a4901e1b97f3"}, {&(0x7f00000026c0)="18c301dd0741d1ddfded6d32f8c7ffbced53aaa10d355d72ad92a591e031dc9d15441824ea8235ddb93dcfce71eff0f4bb32df3474aa16ea2ff80896547aa8494452dd5f94fd002b13dc4f812bf4b67229d529ac637cb300e8ff5b85d965227a102874f4eb528dbe469b40d8c679c0f97fa3be54f4274b35347488fae6d9096654a91584f06b775fdd135b82554b92ef612b7f2ce684d459c1cc18ab62fea3d6398f54d7abb56ff2915d45a00d00e56a0766f5e18f6495fe9ab1ebd39951144beeb0888d35a1fe85f6f003e7eea504e7210895fc7ee58b0f4b854d09382c9fe06797ce14"}, {&(0x7f0000003ac0)="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"}, {&(0x7f00000037c0)="717eb30f4d5be53b6b17e319ede9978339d2f22683561fd4ad6e251a76389beb7b58a02da22e3146eecb33ced219550cca68202d0cafd407cdd6c3b54648466a353ce9f0a748786272ca90a16a92de51fac0fe0fde92560bbc718f7ecf69e17a28ce287c45684e3157c63a780cb4c161dfe41949d5e22d2140bcfb3b94642ad992e4cc35e9356b84c19f4cadf45bbb1d52245fed40d80d87f4d663883f9ab26e15728be1ff414e2a350b1ef73286f91e734862a45f4018a757ca5b27d818366b74e85488a873d03e2b7c94e990964db7174c4765306ab74b7fbaf714add1b82cb82f0b"}, {&(0x7f00000038c0)="439cccc7315e61adffccb3e72dc09138b1dd19dc142a3b446ce699c06b6bb6c9c349fa08438714a02bc836c9fc5abf75e1a50717573d411f25df7b8da7b002d05243f29cd9"}]}, 0x7}], 0x40000000000045a, 0x0) [ 303.120110][ T9747] ntfs: (device loop4): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 303.161677][ T9747] ntfs: (device loop4): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 303.207075][ T9747] ntfs: (device loop4): ntfs_fill_super(): Not an NTFS volume. 03:30:46 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$void(r0, 0xc0045878) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:46 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3, 0x8}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x5c, @local, 0x0, 0x2, 'sed\x00', 0x0, 0xffffffffffffffe1, 0x31}, 0x2c) fchdir(r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x1, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2, 0x8}, 0x1c) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000240)='./cgroup\x00', 0x9, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x104) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 03:30:46 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x9, 0x0, 0x8001}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000300)="b0cb292092a092cf09a836ddf57cb2b4196891652117e66e1520db296a3eee19548a902653c027c1383900dcf087a0045ae898fba24502ed75aac1bdc0f10b07ba467e4fac5fb8483820fbb7ffcc528fef77474bd2d9fe7a") r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000280), 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0xffffff39) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() ioprio_get$pid(0x0, r5) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r4, 0x220, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) gettid() perf_event_open(0x0, 0x0, 0xa, r1, 0x0) acct(0x0) [ 303.350614][ T9743] QAT: Invalid ioctl 03:30:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad6, &(0x7f0000000080), 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {r1, r2/1000+30000}}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000100)={0x5, 0xfffffffffffffff9}) r4 = accept(0xffffffffffffffff, &(0x7f00000014c0)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001540)=0x80) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f00000001c0)=0x8000000002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(r5, 0x89e3) 03:30:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000002e0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") sendto$inet(r1, &(0x7f0000000280)="1a5763fa5f3e1d2a300879528100460efdc2aceae2fc912aeaa98f0f9ab3a3e67d46bce1768f6ad9088a16bf4c0f6ccbfad65ec41779220248922557bd9c68dcf745784e65b43826fd2bfd", 0x4b, 0x80, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 303.644154][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 303.707509][ T9780] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 303.738485][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 03:30:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x1f, 0x9, 0x3ff, 0x5, 0xcc, 0x3}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0xf) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)={0xd9, 0x8, 0x5, 0x5, 0x1, 0xff76}) ioctl$KDGKBLED(r0, 0x5402, 0x0) 03:30:46 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x41, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000240)={0x16, 0x4, 0x7ff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x3, r2}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) recvfrom$ax25(r4, &(0x7f0000000600)=""/117, 0x75, 0x40, &(0x7f0000000700)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default]}, 0x48) ioctl$BLKRAGET(r4, 0x1263, &(0x7f00000001c0)) r5 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, 0x0) fcntl$setstatus(r5, 0x4, 0x2003) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x900, 0x10000000000443) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x5) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r5, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 03:30:46 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000080), 0x41088, &(0x7f0000000580)=ANY=[@ANYBLOB="686964652c6d61736b3d4d41595f415050454e442c6d6561737572652c61707072616973652c7569643cccd4cdc6fda06a2ad14ffb4c8548e6567e0dd65c2d6c220cc91f304f84cff34019a7d28a8a4738acd6ca1d7eaa1d88cecde12ac2b9cd03575be79b3ccae08e9eeab1a35a866a364d92f93071f9b84146ffa4df63b74ee556bfb91e974eaee36dffbb7bd4d12ac40c8e3e052cbb25865c031840903c674d185235a4b0de454f4b045b86390739ac81", @ANYRESDEC=r0, @ANYBLOB=',smackfshat=mime_type.wlan1%,seclabel,smackfsfloor=wlan1.\\-cpuseteth1,uid<', @ANYRESDEC=r1, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB=',fsname=eth0,\x00']) r3 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000440)={r4, 0x5}, 0x8) ioctl$RTC_AIE_ON(r3, 0x7001) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x12d3}, 0x8) 03:30:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000000)=""/4096) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 303.979177][ T9806] *** Guest State *** [ 304.024846][ T9806] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 03:30:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) r1 = syz_open_dev$adsp(0x0, 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x10001}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$audion(0x0, 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x24000) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1b1, 0x400000000074) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) set_tid_address(&(0x7f00000003c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000040)=0x500, 0x10000000000443) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000140)={0xfffffffffffffffb, "e20320d1e45caba5a6e2a845a681e6bd70d80773cec174e6b3230e01e7307f16", 0x1, 0x3, 0x5, 0x50007, 0x6030120, 0xa}) [ 304.078364][ T9806] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 304.095640][ T9806] CR3 = 0x0000000000000000 03:30:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xb) poll(&(0x7f0000000200)=[{r3}], 0x1, 0x8) [ 304.122995][ T9806] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 304.152824][ T9806] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 304.173194][ T9806] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 304.206111][ T9806] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 304.225851][ T9806] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 304.236480][ T9806] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 304.254434][ T9806] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 03:30:47 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x9, 0x0, 0x8001}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000300)="b0cb292092a092cf09a836ddf57cb2b4196891652117e66e1520db296a3eee19548a902653c027c1383900dcf087a0045ae898fba24502ed75aac1bdc0f10b07ba467e4fac5fb8483820fbb7ffcc528fef77474bd2d9fe7a") r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000280), 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0xffffff39) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() ioprio_get$pid(0x0, r5) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r4, 0x220, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) gettid() perf_event_open(0x0, 0x0, 0xa, r1, 0x0) acct(0x0) [ 304.275502][ T9806] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 304.322273][ T9806] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 304.347929][ T9806] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 304.404309][ T9806] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 304.426053][ T9806] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 304.444878][ T9806] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 304.456122][ T9806] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 304.470398][ T9806] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 304.483311][ T9806] Interruptibility = 00000000 ActivityState = 00000000 [ 304.493108][ T9806] *** Host State *** [ 304.497286][ T9806] RIP = 0xffffffff811f9a50 RSP = 0xffff888049dbf670 [ 304.504396][ T9826] overlayfs: filesystem on './file0' not supported as upperdir [ 304.509550][ T9806] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 304.522586][ T9806] FSBase=00007f12fdb0b700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 304.531416][ T9806] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 304.538359][ T9806] CR0=0000000080050033 CR3=00000000a741e000 CR4=00000000001426e0 [ 304.546094][ T9806] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 304.553716][ T9806] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 304.561348][ T9806] *** Control State *** [ 304.565527][ T9806] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 304.585376][ T9806] EntryControls=0000d1ff ExitControls=002fefff [ 304.592524][ T9806] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 304.600270][ T9806] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 304.607663][ T9806] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 304.615197][ T9806] reason=80000021 qualification=0000000000000000 [ 304.622414][ T9806] IDTVectoring: info=00000000 errcode=00000000 [ 304.645308][ T9806] TSC Offset = 0xffffff5b3cae8053 [ 304.650654][ T9806] EPT pointer = 0x000000009245701e 03:30:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x70, &(0x7f0000000140)=""/116, &(0x7f00000001c0)=0x74) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000011000/0x3000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000013000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000015000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000000040)="2fc2026732e14bc2ee52eb56b265c40a60fa7048142f26041da7272aa59e0cd8984568f8c7c2c8add10c46af182a94064267f7c5cdcabb10cd24751ea293c42dcf3bba4ab1bc4fd69ce2207be132a7f8b6426333ea50b3ff842d6192ec09ff7405336ca3c0d4a9e52aeaba4f66d316046d9d154738d541340e3ca98204517d6cee8c8556918248798d011e2744e247f1edfc6b313f825ad3bb3360e14d6ca2c0d1b3b19da0dd405a3b28ef638cdb64648841f06af409ca37230629041847a3895c0ab716bb7254553040606b5d51ccb9e65d776a9faad12104f950ca803ca3aa8985512eb534", 0xe6, r0}, 0x68) close(r1) close(r0) 03:30:47 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x101, @bcast, @rose={'rose', 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) recvmsg(r0, &(0x7f0000006080)={0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000004d00)=""/105, 0x393}, {&(0x7f0000004d80)=""/142, 0x8e}, {&(0x7f0000004e40)=""/4096, 0x1000}], 0x3}, 0x0) 03:30:47 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0xfffffffffffffffe, @dev}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_to_team\x00'}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x24) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 03:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x400004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fanotify_init(0x2a, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/166, 0xa6, 0x40000002, &(0x7f0000000280)=@in6={0xa, 0x4e22, 0x2, @local, 0xd14}, 0x80) r4 = syz_open_dev$mouse(0x0, 0x0, 0x1c1000) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r7 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4}, 0x10) 03:30:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000002c0)="6a8ddb376a36a18c9d7522a728374fb2ecd9536ad43c12c64b08449b56dfc2e49dfb0e802aa931853f94f6db2b6c008c740872a3d37e1e660eb63c100016557585d3b470cda6092c953a097f60678ab866ed3acc976c4f4523825a2573ebe2b0e6fb2da1b4f3dc977a", 0x69, 0x0, 0x0, 0x0) 03:30:47 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prlimit64(r0, 0x7, &(0x7f0000000280), 0x0) ptrace$setopts(0x4204, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000008980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) sched_getaffinity(r0, 0x8, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:30:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x12080, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000204}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x22, 0x301, 0x70bd2d, 0x25dfdbfd, {0x2, 0x34, 0x20, 0x4, 0x401, 0x0, 0x0, 0x3, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x8800) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) 03:30:47 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) r2 = dup2(r0, r1) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x2, 0x9, 0x4, 0x4000003, {0x77359400}, {0x7, 0x0, 0x100000000, 0xffffffff, 0x8, 0x0, "6c5225c1"}, 0xffffffff, 0x2, @planes=&(0x7f0000000000)={0x1000, 0x8, @fd=r2, 0x4}, 0x4}) 03:30:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') pread64(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r1) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000500)) getegid() semget(0x0, 0x0, 0x100) dup2(r0, r2) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="96d12211aff99250472af96f8559cca981e519b1861673742386cc8a499941730c98c5b4c8b4924a6ae481a3565e74aed88c58eeff0c160985746da1f3251cde0b27960c5ff61af9e7696516e29df79e7927df053c62365ba16164c5d337c156b23af8a514891b151c0c43ee0704fec20ad9d5b98e19fea2", @ANYRESHEX=0x0], 0x0) 03:30:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x100000001, 0x0]}, 0x8) sendfile(r2, r2, 0x0, 0x2009) 03:30:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r1, r0, &(0x7f0000000080), 0x100000000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) sendto(r1, &(0x7f00000000c0)="317c03c31a6840e996d9c069f76d26e9de9606b2f5315271fd362a79ab663f3c2946acdc8de3bb87cc407f79f6d951cc23a13feb3dd85de2f3a99f6715b2a3", 0x3f, 0x4008800, &(0x7f0000000280)=@can={0x1d, r3}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040)={0x200000004000000, 0x200000000000000, 0x5, 0xa4cf}, 0x6) 03:30:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f0000000180)=[{}, {}, {}], 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x594) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0205649, &(0x7f0000000040)={0x3, 0x0, 0x0, [], 0x0}) 03:30:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x20, 0x1, 0x1, 0x0, 0xfffffffffffffff7, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x100000000, 0x7, 0x0, 0x9, 0x4, 0x637e, 0x3, 0x3, 0x7, 0x4, 0x2, 0x7ff, 0x101, 0x6, 0xc21, 0x6087, 0x80000000, 0x3f, 0xa00000000000000, 0x6, 0x3ff, 0x81, 0xffffffff, 0x2, 0x8, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x20420, 0x4, 0x6, 0xf, 0x2, 0x1, 0x9}, r1, 0x4, r2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), 0x4) connect$ax25(r3, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) getpid() gettid() ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000003c0)=""/238) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 03:30:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca", 0x21) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10400, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x3, 0xad, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000100)=""/173}, &(0x7f0000000240)=0x78) 03:30:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x9, 0x2, 0x9, 0xce8, 0x2}, 0x2b) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast2, 0x41, r1}) 03:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x400004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fanotify_init(0x2a, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/166, 0xa6, 0x40000002, &(0x7f0000000280)=@in6={0xa, 0x4e22, 0x2, @local, 0xd14}, 0x80) r4 = syz_open_dev$mouse(0x0, 0x0, 0x1c1000) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r7 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4}, 0x10) 03:30:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x2, 0x81, 0x7, 0x5, 0x0, 0x6, 0x6, 0x0, 0xa, 0x7fff, 0x10000000000003ff, 0x3, 0x2c, 0x7fffffff, 0x5]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x40}, &(0x7f0000000300)=0x8) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000440)) io_setup(0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0, 0x0, r2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) 03:30:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000180)={0x1, {r1, r2+10000000}, 0x10000, 0x7}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r4 = getegid() setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) fchown(r0, r3, r4) clock_gettime(0x0, &(0x7f0000000140)) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0xffffffffffffffa6) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66acb562bc9d1cc892d14794988e8dbd5126e573b2f917b3717fe70cb1ee31e1e22e0a8a4eccc6bea11072f76c0e4a9a3232e17a8ad558ccd1f528e2a2e3bfb7", "590751c7eb06386edd1401b78a972438c4f4681d853f6f486599acfdfc438c53"}) 03:30:48 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000100)="09000000ed83b8", 0xfffffffffffffeb4, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="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", 0xfb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) 03:30:48 executing program 1: getresgid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = socket(0xa, 0x7, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) r4 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20000000030, r4, 0x29) ioprio_get$uid(0x3, r2) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$int_out(r4, 0x2, &(0x7f0000000180)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(0x0, r5, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140)=0x1a8, 0x4) r6 = shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) r7 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x2000) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000600)=""/136) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000240)={0x4}, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x20}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000400)={r8}, 0x8) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000340)={0x0, 0x2000, 0x0, 0x70, 0x7f}) getsockname$packet(r1, &(0x7f0000000440), &(0x7f0000000540)=0x14) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 03:30:48 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/97) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000a80)={0x3, &(0x7f0000000a00)='2'}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 03:30:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/19) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd02, 0xfa00, {0x0, 0x0, 0x13f, 0x9}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x2b8, 0xfa00, @ib_path={&(0x7f00000003c0)=[{0x1, 0x0, [0x8, 0x6, 0xf8badef, 0x6e, 0x80000000, 0x5, 0x1, 0x100000001, 0x8, 0x31c0000000, 0x40, 0x9, 0x7, 0x3, 0x6fe, 0x8]}, {0x20, 0x0, [0x80000001, 0xe4bca65, 0xfffffffffffffff7, 0x5641, 0x0, 0x7fff, 0x4, 0x8, 0x2, 0x400, 0x7, 0x2, 0x9, 0x8, 0x8000, 0x1]}, {0x20, 0x0, [0x400, 0x7, 0x80000001, 0x3, 0x80, 0x3, 0x6, 0x0, 0x3ff, 0x0, 0x5, 0x6, 0x9, 0x404, 0x8, 0x4]}, {0x20, 0x0, [0x101, 0x5, 0xff, 0x7fffffff, 0x4, 0x80000000, 0x5, 0xfff, 0x8, 0x10001, 0x6, 0x1ff, 0x5, 0x9, 0x4, 0x2]}, {0x8, 0x0, [0x9, 0x3, 0x6, 0xda6, 0x3, 0x5, 0x9, 0x6, 0x20, 0x3, 0x1f, 0x2ae, 0x800, 0x11, 0xffffffffffff7fff, 0x8]}, {0x10, 0x0, [0xfff, 0x10000, 0x80000001, 0x1, 0x73e5cead, 0x3, 0xffffffff80000000, 0x6, 0x9, 0x1, 0x5, 0xc09, 0x0, 0x9, 0xa6b, 0x7]}, {0x22, 0x0, [0xd4, 0x6421ef19, 0x200, 0x0, 0xa6, 0x7, 0x3, 0x0, 0x8001, 0x9, 0x7, 0x7, 0x3, 0x400, 0x2, 0xbd]}, {0x13, 0x0, [0x400, 0x100000001, 0x1000, 0x0, 0x6, 0x2, 0xf8, 0x3, 0x80000000, 0x7f, 0x72, 0x1, 0x1, 0x44, 0xfffffffffffffffa, 0x2]}], r3}}, 0xffffffffffffff74) 03:30:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x4af7, 0x101000) r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usa\x00\x04_rercpu_user\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0x4, 0x3ff, 0x2, 0x4, r1, 0x3}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@ipv4={[], [], @remote}, 0x69, r3}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/22) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x9, 0x5, 0x777c, 0x5, 0x0, 0x2, 0xa2073, 0x3, 0xfffffffffffffff7, 0x7, 0x801a, 0x7, 0x1, 0x3, 0xafbd, 0x1, 0x5b6, 0x80000000, 0x2, 0xfffffffffffffffb, 0xd80, 0x200, 0xe32, 0x81, 0x4b9e, 0x2, 0x7fd37722, 0x951, 0x2, 0x3, 0x9, 0x100, 0x1, 0x80, 0x1234, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x80000000, 0x3f, 0x1, 0xb6b, 0x80, 0x8}, r4, 0xe, r0, 0xa) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 03:30:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="ecbedfa77c44254b0425b5143fd740cf3b", 0x11) 03:30:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200003) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc0a85322, &(0x7f0000000040)={0x5f}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xd8000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/14, &(0x7f0000000140)=0xe) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00', 0x4}, 0x18) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) 03:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@broadcast}}}, &(0x7f0000000040)=0xe8) close(r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x10, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) getsockopt$rose(r1, 0x104, 0x7, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 03:30:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x4000) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) stat(&(0x7f0000000680)='./file0/../file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a00)='./file0/../file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x9, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000440)="3ba16d1ddca4e841ad76c198f0ceb3ac278815a5ef56f8f6da3d55417b04e76d3e236dc4f9c8483588c914429f34b39cb3389cd51bbe3c72210448304a899ce9ef32bcec97757bf8d32c8c4cb404a9c0260b0b7c40a26fec68a43bab3f034044d29334150b6268cffd230e141afd995a4cfef269930eba17cd23fcfa7aa49154895d8953d0cab6c58db74bc64b97ade5e3b01b2758b6aa4d0446e180d5c25b60b78f63ea84cb43651a2d6b8294a03a6e5d6a144fd7c7071155e2b4a3e31e344bd081ad9eb5a2463dab50b5da343df9cff74864e59130", 0xd6, 0xa2}, {&(0x7f0000000340), 0x0, 0xe7}, {&(0x7f0000000540)="e0b44b57415bbde4095c66b07b7a0f1b7ae2330570f63c65", 0x18, 0xffffffff}, {&(0x7f0000001a00)="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", 0x1000, 0x4}, {&(0x7f0000000700)="6dcc8923485d5ef376ab315b10e80f5e087435fe3d0ed2edf68ede29c3240613aad88be2aac0cf7ac6363210b2ac0b0169dc623e4eb7a92bc71df3cf68063cac8f9c963ca53071d5f9e3a27110d5bfdd7f155bfcaf641e51b75bd117e341c99e3fe8daf5cf75316bdb3c1df452a3", 0x6e, 0x6}, {&(0x7f0000000780)="2776a8f83e9d96ce83340ecd6332ceee9d4bfc66dad3e2f3a67bf1768fc5fdec5acdf017bcbc072855af5e77169950f842a0c255a942668a0c43a2ce0f2c52bdb7ab623130c9bd8687dda9714fa5f265247c43e3cd337525cabc1c0b7371f176506f7d32ad562823ba480bf22038fe11b8da5c2fffc42ad1dd2a65a28eca995d88500e808b43202587734fcfe49ddb0702c608e3da6557442f58b8", 0x9b, 0x1}, {&(0x7f0000000840)="c0489ceb2bf4b3ef0199989ddb6bf7911a139112ac1099f1185942479217bbc02a339a0f3b1f094062df0e53cf14cd9ed134cb5d527c1ec3d77a729ebace2749c177fa46597b72e1a8055624eb7cc9dc719ccd95e2dde51574f9784d34", 0x5d, 0x1}], 0x0, &(0x7f0000000d00)={[{@usrjquota='usrjquota'}], [{@measure='measure'}, {@uid_eq={'uid', 0x3d, r1}}, {@euid_lt={'euid<', r2}}, {@fowner_lt={'fowner<', r3}}, {@obj_role={'obj_role', 0x3d, 'bpf\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@euid_lt={'euid<', r4}}, {@measure='measure'}, {@smackfsroot={'smackfsroot', 0x3d, '^\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0100fe00c9bb69367caef6adb32936733a75325dda24e7fa0007f10ed5a8392e502de54b080c23"], 0x1) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x3, 0xffff, 0x8, 0x0, 0x2, 0x401, 0x4}, 0x20) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 03:30:49 executing program 0: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r0 = socket$inet_sctp(0x2, 0xfe, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x37d) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x801) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0x1bf, 0x3, 0x800000000000, 'queue0\x00', 0x1}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) connect$caif(r2, &(0x7f00000002c0)=@dgm={0x25, 0x8, 0x6}, 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r3, 0x10001}, &(0x7f0000000240)=0x8) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30f) 03:30:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000540)=0x3) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x6, 0x7f, 0x80000000, 0x2cc, 0x7, 0x7ff}, 0x1}, 0xa) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@empty, @remote, @broadcast}, 0xc) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x5, &(0x7f0000000440)=[{&(0x7f0000000180)="d74a6a43bf", 0x5, 0xbd86}, {&(0x7f00000001c0)="dd42f57560b14b7fcf61172689012773006c43cde3842b02be6bd97a07c2e5087267f0", 0x23, 0xff}, {&(0x7f0000000200)="ad9c4c0f640f3401c105ca6c322537bf2683f1d2d9d197240ba266f11b6069e64299f710b81f343a2f3ad16c547032c67bda6993c9600d7789e4c99bacb62a45e9d8bf3342d9ea50f277d934ab3218b079c35de6b6191ced63a3d6506e2ce2c8ece05c84c07960254625e9b2e21a88ab8a323779d694fca1025132962e6d3a83e00354310ccc346dc35e302c79fcbd0cf8c865a6298e4009fe519e2b07907df9384301f0febe24423cafdf1995c1f04736226697fa27958a9ab5efdd0ece4f63c25c5a50d4c293c1f8be11a6821428e2918345451b27ecc035225da32fc50d429ecdba222b4ecb4075baa2318fcc7162cd020301", 0xf4, 0x5}, {&(0x7f0000000300)="2f9a395595e1df88e12f3744b204d2ed2a8f222acc5b79cb05bc98cbd4195ce7e19bf1d1b0b7071a2a4384e9975ada4d919395507487d642677fe2ca13eca41cc20747c891524ab3bbc36b355447196e80157cf7", 0x54, 0x400}, {&(0x7f0000000380)="c98cd3a63918bba70d3498a0ee1c57a4d802d9cd00b151c97c6e47179c0abfa18a82bad9e75bddcbe06fb42b5ffaaa14563b603a02a407366d8c8445bfa7441344fecae1234446d70e2021c593faab58b2a56113c3c145586ba340198ddedbd3e1859ad06c67d88b31b20ff1d63d92038c2e1804573f1d3f870195d88fe0cad5252df4", 0x83, 0x7}], 0x1020, 0x0) ioctl$TIOCSBRK(r1, 0x40044590) 03:30:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000f80)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x10000) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001180)={@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x2}}, {&(0x7f0000000fc0)=""/96, 0x60}, &(0x7f0000001040), 0x4}, 0xa0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000400)="b916090000b841060000ba000000000f3066baf80cb880d4ca8aef66bafc0ced6726670f01760066baf80cb8c13c2086ef66bafc0cec0f35f086500a66baa100ec0f216566baf80cb8b8fac682ef66bafc0ced0f30", 0x55}], 0x1, 0x8000000000000010, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) getsockname$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001bc0)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000003e00)) 03:30:49 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000011c0)=0x3, 0x8) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0x6, 0x1000, "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"}, 0x1008) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) 03:30:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 03:30:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0xa1b, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x4, 0x1, 0xab}}}, ["", "", "", "", "", ""]}, 0x30}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x8) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xff) 03:30:49 executing program 4: socketpair(0x1f, 0x5, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x31, "38c7270092ee0422f8cb377ceaf41362bd692ce685d2de9555bec5477292c2fd42db33a2a4c34e8e3356596db5b9b30294"}, &(0x7f0000000440)=0x39) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000480)={0x1, 0x8004, 0x1f, 0x2, r1}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x10) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x5, 0x8e100) recvfrom$unix(r2, &(0x7f0000000200)=""/207, 0xcf, 0x2000, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000100)=0xf4276) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x80000001) [ 306.627919][ T9977] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 306.627919][ T9977] 03:30:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) ioctl$TIOCSCTTY(r2, 0x540e, 0x10000) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x800) 03:30:49 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x97c, 0x101000) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x1, 0x2, 0xffff, 0x1e7366e2]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x8000008010500c, &(0x7f0000000000)) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x17, 0x7, 0xffffffff}, {{}, 0x5, 0x2, 0x3}], 0x30) 03:30:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x69) [ 306.949414][T10031] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 306.949414][T10031] 03:30:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x5, 0x5}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) r4 = socket$inet6(0xa, 0x40000080806, 0x0) dup(0xffffffffffffffff) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000200)=@sco={0x1f, {0x2, 0x9, 0xd5b, 0x43596fa9, 0x4, 0x1}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="ab74a35905c7e9c2c2b94e66a0ec88e98bbb", 0x12}], 0x1}, 0x804) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000100)=0x8e, 0x4) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1c, &(0x7f00000002c0)=""/251, &(0x7f00000001c0)=0xfb) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x3f, 0x3b5e}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x34, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348400000000000000000000000000000a85931a2f26a29bf000000000000099d0ebbbaf3b58435c9ea464b766076a0d7fce5"], 0x0, 0x0, 0x0}) 03:30:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x4000) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) stat(&(0x7f0000000680)='./file0/../file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a00)='./file0/../file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x9, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000440)="3ba16d1ddca4e841ad76c198f0ceb3ac278815a5ef56f8f6da3d55417b04e76d3e236dc4f9c8483588c914429f34b39cb3389cd51bbe3c72210448304a899ce9ef32bcec97757bf8d32c8c4cb404a9c0260b0b7c40a26fec68a43bab3f034044d29334150b6268cffd230e141afd995a4cfef269930eba17cd23fcfa7aa49154895d8953d0cab6c58db74bc64b97ade5e3b01b2758b6aa4d0446e180d5c25b60b78f63ea84cb43651a2d6b8294a03a6e5d6a144fd7c7071155e2b4a3e31e344bd081ad9eb5a2463dab50b5da343df9cff74864e59130", 0xd6, 0xa2}, {&(0x7f0000000340), 0x0, 0xe7}, {&(0x7f0000000540)="e0b44b57415bbde4095c66b07b7a0f1b7ae2330570f63c65", 0x18, 0xffffffff}, {&(0x7f0000001a00)="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", 0x1000, 0x4}, {&(0x7f0000000700)="6dcc8923485d5ef376ab315b10e80f5e087435fe3d0ed2edf68ede29c3240613aad88be2aac0cf7ac6363210b2ac0b0169dc623e4eb7a92bc71df3cf68063cac8f9c963ca53071d5f9e3a27110d5bfdd7f155bfcaf641e51b75bd117e341c99e3fe8daf5cf75316bdb3c1df452a3", 0x6e, 0x6}, {&(0x7f0000000780)="2776a8f83e9d96ce83340ecd6332ceee9d4bfc66dad3e2f3a67bf1768fc5fdec5acdf017bcbc072855af5e77169950f842a0c255a942668a0c43a2ce0f2c52bdb7ab623130c9bd8687dda9714fa5f265247c43e3cd337525cabc1c0b7371f176506f7d32ad562823ba480bf22038fe11b8da5c2fffc42ad1dd2a65a28eca995d88500e808b43202587734fcfe49ddb0702c608e3da6557442f58b8", 0x9b, 0x1}, {&(0x7f0000000840)="c0489ceb2bf4b3ef0199989ddb6bf7911a139112ac1099f1185942479217bbc02a339a0f3b1f094062df0e53cf14cd9ed134cb5d527c1ec3d77a729ebace2749c177fa46597b72e1a8055624eb7cc9dc719ccd95e2dde51574f9784d34", 0x5d, 0x1}], 0x0, &(0x7f0000000d00)={[{@usrjquota='usrjquota'}], [{@measure='measure'}, {@uid_eq={'uid', 0x3d, r1}}, {@euid_lt={'euid<', r2}}, {@fowner_lt={'fowner<', r3}}, {@obj_role={'obj_role', 0x3d, 'bpf\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@euid_lt={'euid<', r4}}, {@measure='measure'}, {@smackfsroot={'smackfsroot', 0x3d, '^\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0100fe00c9bb69367caef6adb32936733a75325dda24e7fa0007f10ed5a8392e502de54b080c23"], 0x1) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000400)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x3, 0xffff, 0x8, 0x0, 0x2, 0x401, 0x4}, 0x20) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 03:30:49 executing program 0: times(&(0x7f0000000000)) r0 = socket$kcm(0xa, 0x4000000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x12, 0x84, 0x6}], 0x20}, 0x0) 03:30:49 executing program 2: r0 = eventfd(0x2) iopl(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) unshare(0x400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x62, 0xe8, &(0x7f0000000040)="0bcb14a1efc616bb181d506ca703da8be075c260f331b6cc96598658642aa06e328225ae6cae8a2a22982d9802565978840e36f264fe03f0f8a9a895e582d0293929e86390bf230e2991109bfb3a5b326d3eef854d5931bb4f7a3bab0716370b7881", &(0x7f00000000c0)=""/232, 0x178dcdee}, 0x28) readv(r0, 0x0, 0x0) 03:30:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000100)=0xed) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa6dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a756595774bedd99af717844424582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d324e9a377aea0379deb2b2522339a3946119122"], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x80000000802, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getpid() r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="088d881d1a0b1ffa6437663826006e910c8d199d42797d462a26d559e56f7e5a40cf6c62007ada19b689545b0ffd9f4aa8e689f53ffad3fdc20cfc87e4e1c37ba4020000580f969811f6838d347d5cc4c958c72ac07ad0c60376ed44b9107a5ad16e34314dc59731a10690f80c35"], 0x4) sendfile(r4, r3, &(0x7f0000000140), 0x7) 03:30:49 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x600500, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) dup3(r1, r0, 0x0) [ 307.169501][T10044] binder: 10040:10044 transaction failed 29201/-22, size 5110117958902215610--1874386260712196533 line 3035 [ 307.244512][T10044] binder_alloc: binder_alloc_mmap_handler: 10040 20ffa000-20ffd000 already mapped failed -16 03:30:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000e71562152a9d909f200004"]) [ 307.296440][T10049] binder: BINDER_SET_CONTEXT_MGR already set [ 307.361278][T10049] binder: 10040:10049 ioctl 40046207 0 returned -16 03:30:50 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x100) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000019c0)=""/72) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0xffffffffffffffa1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x600000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) renameat(r0, &(0x7f00000003c0)='./bus\x00', r0, &(0x7f0000000580)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e21, @dev}], 0x10) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x5}, 0x8) sendfile(r1, r1, &(0x7f00000000c0)=0x541, 0x8080fffffffe) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000700)={0x0, @multicast1, @dev}, &(0x7f0000000740)=0xc) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000840)=""/219) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x9}, [@map={0x18, 0xb, 0x1, 0x0, r2}, @ldst={0x0, 0x3, 0x0, 0x0, 0xb, 0xffffffffffffffc0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000}]}, &(0x7f0000000140)='syzkaller\x00', 0xfffffffffffffff7, 0xd0, &(0x7f0000000600)=""/208, 0x41100, 0x1, [], r3, 0xb}, 0x48) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) chroot(&(0x7f0000000940)='./bus/../file0\x00') ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000540)=0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) [ 307.413020][ T8070] binder: undelivered TRANSACTION_ERROR: 29201 03:30:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x5, 0x8}) [ 307.490753][T10066] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 307.490753][T10066] 03:30:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000100)=0xed) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa6dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a756595774bedd99af717844424582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d324e9a377aea0379deb2b2522339a3946119122"], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x80000000802, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getpid() r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="088d881d1a0b1ffa6437663826006e910c8d199d42797d462a26d559e56f7e5a40cf6c62007ada19b689545b0ffd9f4aa8e689f53ffad3fdc20cfc87e4e1c37ba4020000580f969811f6838d347d5cc4c958c72ac07ad0c60376ed44b9107a5ad16e34314dc59731a10690f80c35"], 0x4) sendfile(r4, r3, &(0x7f0000000140), 0x7) 03:30:50 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000200)=""/198, 0xc6) ioctl$BLKROSET(r0, 0x4004092b, &(0x7f0000000100)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x20000, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000140)=0x6, 0x1) fsetxattr(r2, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='ppp1\x00', 0x5, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000300)) r3 = dup3(r2, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000200)={r4, r5}) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0xbd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000340)='\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x18, r6, 0xfffffffffffffffb, 0x1) 03:30:50 executing program 3: r0 = dup(0xffffffffffffffff) sendto$unix(r0, &(0x7f0000000180)="568761e5090f505b8cbcb55aa0696472084a32d20b018d7f06066ee9d1c55cab578ed06cbc286dbdc66da0ddc1059d8180e82e78757ebbee16661eb5ef64ebe49f58d3f89e9bdb40ea98d030cf4e9d51403b52cc3c2c2c42ea9b9f090d01f7baae431fff5592fcaea6bad1099b14bbb3e7de1b4593f7ef3cc13829dc95195a6cf0811c9fbe218554eb095d26f44114ae98b83b1c82e925c1a56b420087fd0db0b33e90b2f14318e84d2420f3fd933c7b", 0xb0, 0x40000, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs, 0x8) listen(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)=0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x3, 0x4) setpgid(0x0, r8) execveat(r7, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000240), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x1000}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x3) 03:30:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) socketpair(0x11, 0xa, 0x0, &(0x7f0000000000)) 03:30:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) times(&(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5437, 0x0) 03:30:50 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='[607::cllb2\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 03:30:50 executing program 5: get_robust_list(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x0, @addr=0x8}, 0x8, 0x3, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') shutdown(r1, 0x0) 03:30:51 executing program 2: r0 = socket(0x3, 0x200000000805, 0x59b) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000040)=0x26b) [ 308.268548][T10110] ceph: device name is missing path (no : separator in [607::cllb2) 03:30:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x600000000000000, 0x50000]}}, 0x1c) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0xc) 03:30:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x20) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f00000001c0)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 03:30:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x40) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x2, r2}) 03:30:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x5, 0x8}) 03:30:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) connect$bt_l2cap(r1, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x5) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, 0x0, 0x0) keyctl$session_to_parent(0x12) r3 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000200)=""/198) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) accept(r3, &(0x7f0000000180)=@l2, &(0x7f0000000040)=0x80) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="e3"], 0x1200e) 03:30:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x17, 0x941, 0x201}, {{0x77359400}, 0x0, 0xd20, 0x8}, {{}, 0x12, 0x4, 0x1000}, {{r2, r3/1000+30000}, 0x16, 0x2, 0x9}], 0x60) [ 308.587435][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:30:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xd, 0x209e1e, 0x408000000003, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x100, 0x2, r0, 0x6}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:30:51 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="c4"], 0x1) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='O'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 03:30:51 executing program 5: socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYBLOB="1500a9f392164929e4e110a650c4f8ab526e0e9cd63506f232c66377ce221d4c8ffb683fd008754d96fe107f"], 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000003c0)={0x10000, {{0x2, 0x0, @broadcast}}}, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) fsetxattr$security_smack_transmute(r3, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r1, 0x0, 0x0, r2, &(0x7f00000000c0)='./file0\x00') times(&(0x7f0000000140)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 03:30:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x500000000000, 0xfffffffffffffe00, 0xfffffffffffffff8, 0x0, 0x7}) 03:30:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpu.weight\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2018}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r4, 0x0, 0x0) 03:30:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2ce5fef4537874540a31c8"]) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0)={0x3, 0xfffffffeffffffff, 0x1, 0x6a}, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) fdatasync(r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x337, 0x1, 0x5, 0x40, 0x7ff, @random="1bc220802979"}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:30:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020400080a000050df000000000000000002000020e0000001000000000006000002000100000000000000000300050000000000020000e000000100000000000000009b99481a8b1a9cee030610d29df33282efd59661ed458c8b0f6607000000000000000000a897278cf83b44527ff0160dd63f8325d9c5e83c202d1de1dbadd246c7ec645858a232226befe97d9167caff11e03976de34f161f8286037079b3786b4542a207b0000000000000000000000000000000000000000000000000000"], 0x50}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$ax25(r1, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)={0x0, 0x102, 0x1, {0x6, 0xa8, 0x2, 0x81}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) getgroups(0x6, &(0x7f0000000440)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x2000000, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}]}}) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000540)=@rose) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x5, 0xffff}, {0x3907}]}, 0x14, 0x0) 03:30:52 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g'], 0x1) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='g'], 0x1) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0xdc, 0x0, 0x1000, 0x8, 0x0, 0x9, 0x0, 0x8, 0x5, 0x3, 0x1, 0x7f27f9ab, 0x7, 0x0, 0x3, 0x0, 0x401, 0x1, 0x4, 0x9, 0x8, 0x7, 0x8001, 0x8, 0x6, 0x2, 0x2, 0x9, 0x8001, 0x8, 0xe0e0, 0xfffffffffffffffd, 0x80, 0x200, 0xffffffff00000001, 0xdd17, 0x0, 0xfffffffffffffffb, 0x6, @perf_bp={&(0x7f0000000040)}, 0x8800, 0x5, 0x81, 0xb, 0x100, 0x7, 0x74f8f2e2}, r1, 0xc, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:30:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x5, 0x8}) 03:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) 03:30:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff, 0x2000) listen(r1, 0xa) shutdown(r0, 0x2) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000000080)="5568adc5fcda05d6996ca46cc627a7957c9352246ff20e40e9a7aed55db9fc2e24a0cb545db0b94d2dbe3fd1d42224c9b665e688e6cf26ff6b47ce49d2de64df767fe4886c70ad30dc1b87cf10c49c09976a9847a8649f3566abcc61bbef416ef7299b82318269af1382340bddfa0789bbdef99c4b5753839fb7176f6b8c089d81ab79ab67db47da609382a9ba02b2c096092c0824d011913b7b0f0fd1524504969ecc332e42d03b8a6a433a41cb5c96b9701267cb3b8fb8b2421aee54d8ab48f5af44a992c6ce7eee8b1590e58d0bcaa461c703ca43bfaeecd1d8bccb104dfa0ec73b402e", 0xe5) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x3, 0x12, "05d241bb32654160650794555f98dbc49279"}) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) [ 309.579937][T10185] llc_conn_state_process: llc_conn_service failed [ 309.711289][T10189] llc_conn_state_process: llc_conn_service failed 03:30:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xffffffbd) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0x1000, 0xfffffffffffffffd, 0x0, 0x0) 03:30:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x240002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x600000000000000, [0x0, 0x3], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:52 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x52, 0x7e7fd036, 0xffffffffffffff00, 0x0, 0x9, 0x1, 0x100000001, 0x101, 0x4c, 0xacf, 0xbed, 0x400, 0x0, 0xfffffffffffffffd, 0x5f, 0x0, 0x8, 0x1f, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180003000000000000050000000000000000595200000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f00000006c0)=""/183}, 0x48) write$P9_RREADLINK(r3, &(0x7f0000000140)={0x10, 0x17, 0x2, {0xfffffffffffffc49, './file0'}}, 0x10) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r2, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000040)={r2}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f00000002c0)={r5, 0x80000001, 0x8, 0x1000, 0x2, 0x80, 0xffffffff}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000200)=0x5, 0x4) 03:30:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2ce5fef4537874540a31c8"]) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0)={0x3, 0xfffffffeffffffff, 0x1, 0x6a}, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) fdatasync(r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x337, 0x1, 0x5, 0x40, 0x7ff, @random="1bc220802979"}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b700e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a3, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r8, r9/1000+30000}, {0x77359400}}) listen(r6, 0xfffffffffffffefc) [ 309.970240][T10213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:30:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002500)=[{&(0x7f0000000440)="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", 0x1ce, 0x5}]) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000140)=0x3) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0x3ff}, 0x2) [ 310.139456][T10214] llc_conn_state_process: llc_conn_service failed 03:30:52 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0xffffffffffffffff, 0x5000}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0x6) ioctl$KVM_SET_CPUID(r2, 0x4004551e, &(0x7f0000000100)=ANY=[@ANYBLOB="006835b2491cf192cb1300aabc751104f9370dab7fd7"]) 03:30:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x5, 0x8}) 03:30:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000a4005090020000000"], &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r2, 0xfffffffffffffffc}, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2001, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:30:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={r0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x70000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0xff, 0xc, 0x4, 0xffff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f00000002c0)=0xad) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff79, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x38f}}, 0x850) [ 310.278148][T10230] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 03:30:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='cgroup2\x00', 0x1200000, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:30:53 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/211, 0xd3, 0xffffffffffffffff}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r0, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x10000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)=0x2, 0x4) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000200)) utime(&(0x7f0000000340)='./bus\x00', &(0x7f0000000580)) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000300)=0x78) [ 310.426061][T10230] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 03:30:53 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000240)=0x5) setuid(r1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioprio_set$uid(0x3, 0x0, 0x0) 03:30:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r2) ioctl(r1, 0x1, &(0x7f0000000200)="c0e5f58244f33e9eda1b96ef6e186891c1047bb203bee6e73171d3ed7fe71ff63dff6aa3cc35871ec7c33da03883fa5a9cf0658a94d126d4a269a62bff9e23e819e5e4be3e9bb332f9eaab6074df919b189e41e07cfa2c89eb484304c92feb054bebf82579c4a90c1ae6f664086abb4a5c66838c057b0b4a2f9b18bfc32168ad432901a76d9c") socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f000000affc)=0x200000001) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x1000, 0x3ff, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7}]}) splice(r1, 0x0, r2, 0x0, 0x10005, 0x1000000000000200) 03:30:53 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x0, 0x2080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x22, "582cd3f79d08238cbef7e23ea48c1c3cdbec7397d042de80b8f9ae19a31e17476e5f"}, &(0x7f0000000680)=0x2a) openat$cgroup_subtree(r0, &(0x7f0000000700)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000740)={0x78f, 0x7, 0x0, [{0x889, 0xfff, 0x2, 0xeb, 0x100000001, 0x9, 0x4}, {0x9, 0x8, 0xfffffffffffffffb, 0x7, 0x3, 0x8, 0x7}, {0x9, 0x8001, 0x3, 0xc5, 0x72, 0x80000001, 0x3a8}, {0x3, 0x80000001, 0x6, 0x81, 0x4, 0x10001, 0x200}, {0x4, 0xfba0, 0x352, 0x5, 0x8, 0x80000000}, {0x1, 0x1, 0x4, 0xf51, 0x4, 0x88}, {0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x6, 0xffff, 0xffffffffffff8000}]}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000006c0)={0x6, 0x81, 0x8002, 0x4, 0xffffffff, 0xd1a, 0x9, 0x6, r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x1000800000006) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x803, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000080)={0x6, &(0x7f0000000140)=""/240, &(0x7f0000000540)=[{0x8, 0xc, 0x3d0f, &(0x7f0000000040)=""/12}, {0x5, 0x7e, 0x0, &(0x7f0000000240)=""/126}, {0x1f, 0x54, 0x185, &(0x7f00000002c0)=""/84}, {0x101, 0x7a, 0x8, &(0x7f0000000340)=""/122}, {0x6, 0x78, 0x4f71, &(0x7f00000003c0)=""/120}, {0x80000001, 0xd1, 0x4, &(0x7f0000000440)=""/209}]}) writev(r2, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 03:30:53 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) select(0x40, &(0x7f0000000000)={0x4, 0xb4f2, 0x7, 0x9, 0x4, 0x40100000, 0x10001, 0x4000000000000}, &(0x7f0000000080)={0x7b5, 0x2b8f39bd, 0x8, 0xfffffffffffffff8, 0x2, 0x7ff, 0x80000001, 0x400}, &(0x7f0000000100)={0x1, 0x4, 0x6, 0x6, 0x400, 0x100, 0x4, 0x1f}, &(0x7f0000000140)={0x0, 0x2710}) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x00\x00 \xfe\xff\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x18, 0x0) 03:30:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000280)="1fa606442333d330ef94c3091b4ca4a6d4bdd41323416b8688b38c6c1b338f36c9793b38913332a61a0925b92a9fecb73566b8e5c99cc81b65bb754b0728ccce8f5a11487f1cd25951e0810215eaa8e1ba9badde20d82f637c954d89dc62a746c808117f266241434eba6e3e0eaaf005e4df29b8a2cdd0bb8012c993bcf53d461d647dc647034845cce7112f9467ea00e705654e855e611bb1b7552fb8c5baff7705e036f196b2b13ec23cbfcc569a9eb46c18627e7ae0d183ff8611ea52cdf80fef6de00712d285e8e2c9f8d601d66d07d609fdd0f2d1688a65a9", 0xdb) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0x4, 0x7fff, 0x1ff]}) r3 = gettid() sched_getaffinity(r3, 0x8, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014521001949a2100000080ffffffff00", @ANYRES32=r2, @ANYBLOB="080008000006000014000100fe8000000000000000000000000000aa"], 0x34}}, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000180)=0x5) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x7, 0x4) 03:30:53 executing program 3: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x9e\xaa=-z\x06r\b\'') ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x400000000000000, 0x6000, 0x0, 0xb, 0x13}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sched_setscheduler(r2, 0x6, &(0x7f00000000c0)=0xaf2d) sendfile(r3, r4, 0x0, 0x1) 03:30:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1000, "97e90fa5e81eb5d56b640c1a0076eb04dae39b195e83af3092f4a9e0827bf8d80f4981144af2736bf480674978abe279b22e0e0fc3aa30f0db240792394efdf2bf957b730e684dc07a1232710451e5220805b9850e6584a399f7385010ffe5c1557e2a6ff37ed9d6d174899751f85e310738a2bc54310e3d23bfacdb88f20fb0a3f86200dbf94c476739c6f11782bf4dcb560a7b72e29b3ecc557a3991a698c44b8f4acb673f41ba13342d820111ee5fedd652cc6c9c28728766f3fae389bb6918382ec190dd2fb927cdb3bd104762979e3fdcbcb80e3b42eebf9f379bcb1f1bd9a4d7ddb729cb80a83072ba1836532f5c0ea0b2690acb8b1b1c237c9529f506b0c380de4260933f07da3d8699a34869910534694c0933aaafe238e570585ee45991c29aaf09adc90f3de70db1ac93eac467aaec91796b07be29aff6314e345f4e2bc0a1da3b322a492755fe23f15db11bb8d5d26854db475ad1da6906bc829d9fb66ee03fbc3cfc96bcdb9fc5b855d91bff6c3c41ceddb05cf2d67db7e5b63686330fdbc3a9c81d504e2791196cc8cdb4085a814b4475f2467cdf3ca5f0fe02b4cbffb9de636f55e68d570ffceaacba59586b11d74e1b032a78f568b71edec5ab07724685bc0b3ae52811d0cd597786e037b2b39169cacd3b52edbaef07f7a99bad20822333476c63bda1078483c27907be21ccea9ec6ed62e9b3cb6ac48f3a5952250a2632af3108279d50df29f82304e6e9dc54e5c807685c2020d6093a944e516b3f1078854094a3523a598be19f2cc159c055d2a8f4c0f305153a87311751a60ba638b8b723be45d25f147c53a26ed4050e22ea3d7e5780cb5853afa7f49a2a5dbdf01e2a47ab66ebdadff2c05d813bd0cc64eeedcef1409c5e1bbe9165229d14b62fb43ad130c43c4f28995f68649442d386f499a44258e061e0175e88622f7b69e99905ef0479ede38e8b1306076d510e1e6307094d1fdd670ee2ab013983c75f90b024ec77b30f47601650e6fe4ec4c67893fa2ffa91039ac2dd0a1a7e43388dadddb031060143053cae54c2ffa6299265be7114c2def633ad1d480d095289880c2b59d9228f6bb5dc59237c10ac1e92a64fa43697fb2180da9a93115c33a779ba849eefd51c19306838a1d9d32a0d234e4cbb730033dbed0578a6ba43039f10ea2153502432ae1d4c8eb78e25f15975b10344d340e1c168880a830365efb3476eb5294559950664fc9b1938f9cf94aac724c9d92ae44c5b333dd71aee44d57fd612b8fc0cd84d4d0aafa855cccc89a5309bbcf8fae0ba6e9d5df9ad9424361d0eb81ee3cb975604523ec97a403701e4bec5e05fc0dfe2f49f1029b2bc764d91ca5a5f9dc529bea32064bbc701a5c0082e6d6181df4d31c72d174cd6190e29877041b14a7d22231d068baabe23d9c484d122d0f7ade53ee9f53ab0098dfe5f08f5d41458a119edf31d59d7a166756461d6272e835217f823d4bb1fcf8483f2a34eb28a895ea8cceeda512073490ee639e38451da41c2d609375fe23d87f4ac305796b81e30a23a5f71c8f2ae7964d08aaeb00fb53ad8fd19e2dcc810e04bfb7fa760354cfadd31a091812e88e94ecc082c36bd92a179b6dc6e3730678a650fa4224c645d7c7c1ea5e614dd03dc47042b527e0678f012ee87d53bc6f9fcd873c25ee8be7a3ecd3fcfebf0ff6882993258074c37766496f0aab4fa3264a49df5f102e80c8cc6acbac2e7606daaed8d43b27fb72950dd6287d961b1c9dd64155cefbd683e92451c9d5a608c80b16b5ce1b07b0ae5f3a25e83043464130ced9f43ae1ed611d5719bc9cc740841b876df0c7e6bfddd62777e81fcd5c95b10252dd4f412fb14a537625f593924a11d1d484a6b3748e1841b62428fcce46c9fb6829c931694b657db85c813b88c22e1e3b08611efc8aa7afc27d5e87cbad6fb0003edddb5088a3145a68eda730558d9bdfedda2ce4c97cc481b5d0b3b24928abb91c8868ccb2692aebba91e150f10049197895df1ddc06591576a241e8dcf20077c58ee4da6cf2bab9e2f3b158dc9eceb554d24c6a2bbfe5b0035c8d96ef4655736e1a10e3191900c6afbec46cd332c333847bc16cbc236711207ed00be7a5ceec20d19c438b435292ab09289090796a9edba8c8b79613972ff8a3ab85a3a14d6a179ef689aeeb08bf962d642fedf5343ef830273ff36d2b4539069dd9dbbfe2ec470d7d9ca9aa38b3521a16090905cb5e5360361737cf3f369298c7086fbbb2b47d0bbace9935ea73e80491a76a290797b066eb6e78c633d196ebd4e6995afe043b87ce603214b94e91af241545c3c706564c405e48bdc483dc9629692d5dd5dafa12c5458d6f675140a385d5b98db99a2caab0bdea6685585c5e17ef74d97f83ec8e0f4a9fbf108ccb7dced103c4885d806079f5c5b0a04a9b81117de9ea938e6d4f585fbeeb6dc8ca1c74907f6deb3233e0ed8ccc43309c24769237635bd9142dd6a097b293fb290b7ee01ddc257a4f3ee6098cab0a54717b286cd4f03036f1db019754af49f07b2ce762bb7c2bdad09fa813ba01152467ba316d1746284f139e185eb7f8cfc7e6e1677c94a47a88b7176f08f021b7806130f83532a6ef47111d5f46ba005c10f90c38a19f03866180cf74bc591dd36bd2b42b5ae2e82902fbc292445c7bcfdff06e5e3c68f220c8fedc12479c46698ca15e5f0bb9c648169455976bf198ac33ea897038637aff325a71ad97535ddf159b8a4d61ccafb4f5d3536e13fc13681ed1d987e6da0d930487f50b7a99e24f818ddb43496c30c3d4b72b5bc0f298da0b092832b1770b85ba81688a3421dc737d13a98dcecdc92b16f7baacbdafe5f72efb3e15c79347bc7541a9fce47cae0ba971db4d57cd1fdc9d3fce23b0667f55b447753c714973cee59bd4176bb31484fa03d7aa8e41f1c1af38faa09b3cd301dbc4268e9e404a095bd39f6f750adb5fd0e855c163644a7366b988b3a28443844a2b6a5988d5ac118e22c9e606eccda78c19acb7be453040e0791fc60e5b341682f1f0184b38d82c67fb2bf9c237b9971518f6fc280828d51d1ffc59aee1367f1ceecb646814cf91967a048bbea3c0d7e2c6834078a82f3da3af562c7c309938430d901bf4cbf5a74ca64a4ecc8cc25739b5cdbe6e70350b97401fb36bbcaeab9e233d0f688f2ff7da2b037baa09b06d6de7af419bdec4d150b4a42dcfc18133d4cdc72f53885b82b543a27b6a98067b4f8b4945f54c6cc73061dfb947843bbe9874ef9a2e6b81983a1d90381976172fa05fc896aa6b24175d52eb3c771aae725dc4104c4afdbfed03e329d83d577013ae004ab8c601ac132d79aa3ff7279ec688dc5745ef3f89b4b295af82305d8e9805c553d73e8915e3135924513aa626ce12a8f10f733a610b21702133800f70688e4d336d2f9151173ff6137aa1caf7717e06707390dc82b18c248ef549d0a8c6d05de6f0a71ef406a2b3d94b45beffe1d0ff0f24ef8c2e80be732412858a03f51af728eb0edcf4f8931f389e9b385c9257a813fa2750910dfa7362574fb2162b4cec7248c93ec7468c3fb27f7d42b5e447e757e7b516ddf73bd2623b812d90a6df5f0b28ebf34d416618a1c6778df0255d2903202002df714f356d4a4329d3bd4c63b838f65f2f565f6579513ab2402228c8828a1db5f0ee98b5ed1f5e439e1b95f741ef1a0428d6d4ce8fd788234eaf0edc16024c1dbe2164d7769eaca53348385429bf12ff1c16e480c95fe8bfb342ef7af1d510b257fb7ef77080145f3b10c1ea538f51750c10441c20bc7053114c2cb4dbc1bd799aaceadf6588857d2ad859d3c7d3d7db5ff97b14d831799d54f2f24aa77fc6433072397c99e02803567bfb7da6bd6a2fdd1f09de39327dc9a096f70b1f7423d6f96cf3cf090ad644df61bb4e944c025035ae1df6cd11488621330a0850ea5d98c06dc090bb71134e1a98bacb37d08fd45481a6920ede6c1a65d3a46f7b0ff4d1aa89e7a0576e4339d539db2ae771a0650e76b16ee8d8f6e1d561d0897320b82647098162d1236aeb1fae19d81a2e58e29741a33ce3bcd0df8762e95d16a5776586de1a8749fa7f8e9e9e2a58221b5ea8d4fe833480be22e853cbbd27fe482aa487463484c8d2d60fdf53a2b811ac3034c9a55e5a23e7aab2c198e4e2369e8d01520ff36df45e03f076bf4c676da1d3598cc826950f5cb02443a3a4b129a7135190129f1aa7188f08355ab84611e5f8dc3653cb6dddd4964ec17924fc8d19f7db2afe9f2b11b941ee223ee42a784f0574fe39630749aac5ddc65d682bc235189501c1d29cec06e1e14d0180f108f809419f731199dbf120132feb87b9e0175cbe5502f4daa49468701f70dacd5a89dcf9ca4da9203ee296afdc2cd1ef250ec2416308ea13b6388b0d1d225e52c24c5f8f6cd33943e25e6610df578561bfcf3526e9c324057864da617656c1f485f2a8b4b6ecf6bc4db1787fa3ebb73d88521e2e1a2423e08ec3e7f695a03f7550e4975a0ae6bbadd5f3951631f81c25322f622123626b3b79723b48de678026c150a2a5d836de73357c7152af859b5279b9bf817af19f9d23bc01e37c8c07ce703c963f788493586a9fc8325b14d5ba1b229850d7a54b4bfde223d16f9353787bee9ef3eb7f1abfe7821c532a5ee3bffc25b8a021d908c89fdf27e0a62021200f9a10788e7cd6bace65a436d43f5c3860df4b49c3d8efbb7a0404868f2b693e775a3729cd6ee12e0d125e0907067bea418e50d656ce0ca22b15377601877b762b275f07ff80ffa7250ecebc30273abf4d2fd51fed3d63f4b4f59c80b99a22cd423f9399a8805532e3e47f30452ac64cf48ad4434e9e9d4e1a90eb5da98f169eaf38b72c94db831cc975b5bd686639a296191aee538c498cc140dea4c44bd026538b11f972c6af4ef84a51c2abb7b496cc48c63983e2be186db50b1fe0d9ddcd7dc862948ffe36105b569465bf29a3f616aad12d75ad095c3b309f9795fdcce7665b675206360f7f2398a4f56a44759a1708efe103dedd1f1dfb82831276c64161df7f4568487e18255ff37b945ae14ac722eba08b1d877dc35d6dd9919c856e1e69ab71ad8f36cd801052d5ffa427f6586f2562286c8a02d75f008037eb30e43956f35f1fb9d5565cf0e2fdc379a33dab43cc60c9d22debbe06e01bcdc11833a7566174930ec74ff5e518bc7c314412d49efdf8acad6b09c74c548eb12ff820c6d184ae90f7cedc30b130c77a8b7e3bad717a2a358eef49455482d2efc6c8fbfee59887b19cc02beb3761be0c59bd8ff598b1fbbca6cc17a3d2bbd8197dbc4a9974fd7d267aaf0bd9e624bf0ba807661f8bf68cb8b3eeb4e4335d2a05eeaf04eaadf4dc04314aef5fc056d19fb222ff16c87c8ac4616178f16ed1735cea7b46eab9aec817d252129b8f4e2208bdd9400b2160fa3707e5a1c427337ff7ac1951876d5264252e75f20d9b9fc8ee67569090b6ba8326e8cb24afa3e1b269532ca3d4e76300d1331c6184e3b23adf1bab2d19e1f725281882752584e1991de499b2d7cbcc4add908cec41524dc44b19f97902f290254d82ba4143fa6b97e7d56fcb6d1bb8cb578dcb782c25456b953d1a39af27a7eb6cada9f9e16827424ef5f1a9530c7979ab353614481400c30a1a76061bc40585b52581752177b81b482f16ffcf99226a8c11d9affc230300f2efcaa0d56db84c0bb3c8b9acc533de4e1236a6aec6b89b583bc0b83aa9f0c5903f91451df58c58685dbe1c203e652b1d6fd8768a38b1ff4163a"}, &(0x7f00000000c0)=0x1024) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') setsockopt(r2, 0xf8, 0x8000, &(0x7f0000000040)="fd35265b75a26774285445e34f70964ce4bf660ba72b7b0de9f36f02741a88414768c7fdbb239f46f6e3c72e2d", 0x2d) sendfile(r2, r3, 0x0, 0x80000001) [ 311.026384][T10286] QAT: Invalid ioctl 03:30:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:30:53 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @broadcast}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8100008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x34, 0x2e, 0x0, 0x70bd2c, 0x25dfdbfd, {0x0, r1, {0x7, 0xfff3}, {0xffff, 0x1a}, {0xf, 0x7}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x76}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x45) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, 0x0, 0x393) [ 311.058947][T10286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 03:30:53 executing program 3: io_setup(0x3, &(0x7f0000000380)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0xffffffffffffffff) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x400, @mcast1, 0x2}}, 0x8}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @mcast2, 0x3}}, 0xdd, 0x4, 0x8, 0xd6e, 0x8}, &(0x7f00000001c0)=0x98) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x17b, 0x40000) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) io_destroy(r0) [ 311.151209][T10299] QAT: Invalid ioctl 03:30:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0xfffffffffffffffd, 0x2010000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x389, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff, 0x17e}, {&(0x7f00000002c0)=""/217, 0x22d}], 0x3, 0x0, 0x20, 0x5}, 0x21) connect$inet6(r1, &(0x7f0000000900)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0xa) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f00000006c0)=0x3cb) r3 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000800), &(0x7f0000000840)=0xe, 0x80800) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000880), &(0x7f0000000600)=0x3c5) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(r4, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000005c0), 0x3a1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@mcast2, @mcast2, @local, 0x8, 0x4, 0x3f, 0x104, 0x200, 0x40004, r2}) recvmsg(r1, &(0x7f0000000c40)={&(0x7f0000000640)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000b80)=""/157, 0x9d}, 0x0) r6 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080)=0x4, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setsockopt$inet6_int(r6, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, 0x0) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$sock_buf(r9, 0x1, 0x1c, &(0x7f0000000180)=""/38, &(0x7f00000001c0)=0x26) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000001100)={0x2, 0x4e22, @multicast2}, 0x10) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f00000010c0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x3ffe}, 0xc, &(0x7f0000000d80)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0400df25110014812e98c00515ab67422311d0015cfe8c8546bbf08a630ac7e10578bbc5dc06fc9117f99d8e44e8c709d374772ec6db1a5125d95d91c2101bd5017e0350b67dc2c4958c98aaea1f7e8c7af54c672149cf7c8bec54573dac4d0a005f273213fb51abbc83a130424f01e9586700c7677eaa60"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x8011) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000d00)={r8, r5, 0x0, 0x2}, 0x10) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000004c0)=0x1, 0x38e) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @local}}, 0x5c) 03:30:54 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xa1) fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents64(r0, 0x0, 0x2a1) close(r0) 03:30:54 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000007000001000008"], 0xa) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000085) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) 03:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x802, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x70adf878}}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x10000000000001) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x198], [0xc2]}) 03:30:54 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x3, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0xffffffffffffff79) sendmsg$nl_generic(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32], 0x210}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x201, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 03:30:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) [ 311.677420][T10328] Unknown ioctl 1074021792 [ 311.690443][T10317] IPVS: ftp: loaded support on port[0] = 21 [ 311.721373][T10328] Unknown ioctl 1074021792 03:30:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') socketpair$unix(0x1, 0x80000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2025) sendfile(r0, r0, 0x0, 0x100000001) 03:30:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xde, "1bc36c0f1c7ca36fa63d27632b6ea0ba188088794e9f3a128b278a4fcc062e342fd8bf885dfeecc7b54710b5e83e80974ddbaf12357e1c728702b09b593b4801550d7ec04fc8db5e25e83a98c02484da4ce44286b667cd0840f7e2d5d37bb6e789ce59e74db84844ed3e594a2e66666a1072e14c8998caf04ac89640b310f5106a34b6752b98bdfa6bf86242fd4c43ce53df30cafcbf057f5004db43d19deb1f26204507bb33b6c4152e3711c2a98b8a70a968aefe1c4b472247a3fa89702f41f8c925fbdc75129d618817ea0f5d24d81e6d3d6db947ff51c3ddb2034b0e"}, &(0x7f0000000280)=0xe6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0xffffffff}, &(0x7f0000000300)=0x8) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'[\x91w\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb\xff\xff\xff\x00'}, &(0x7f0000000080)=0x54) 03:30:54 executing program 5: r0 = socket$kcm(0x2b, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000002000000bfa3e9ffffffffff0603000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000e04000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x2, 0x6, 0x1800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x100, 0x7, 0x4, 0x8001}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x200, 0x6}, &(0x7f0000000140)=0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdir(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x100) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000540), &(0x7f00000005c0)=0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, 0x0, &(0x7f00000002c0)=0x67) renameat(r4, &(0x7f00000003c0)='./bus\x00', r4, &(0x7f0000000580)='./file0\x00') write$UHID_INPUT(r5, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0xfffffffffffffd14}, 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r5, &(0x7f00000000c0)=0x500, 0x8080fffffffe) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280)=0x3, 0x4) setsockopt$inet6_dccp_int(r4, 0x21, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000600)={0x0, 0x5, 0x30}, &(0x7f0000000640)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000300)={r6, 0x400}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e21, 0x3f, @remote}}, 0x80000001, 0xab8}, 0x0) r8 = openat$cgroup_int(r3, 0x0, 0x2, 0x0) fcntl$dupfd(r8, 0x0, r8) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 03:30:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0xffffffffffffffff) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003e5f011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) [ 312.060591][T10349] program syz-executor0 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:30:54 executing program 3: r0 = socket$inet(0x2, 0x80800, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="920f040400", 0x5) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 03:30:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) [ 312.134056][T10349] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 312.158829][T10351] program syz-executor0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 312.207527][T10351] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 312.232992][T10361] QAT: Invalid ioctl [ 312.360515][T10368] QAT: Invalid ioctl [ 312.500079][T10372] IPVS: ftp: loaded support on port[0] = 21 [ 312.917904][ T26] audit: type=1804 audit(1546918255.654:52): pid=10358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir144561871/syzkaller.jvXLEY/65/file0/file0" dev="sda1" ino=16662 res=1 03:30:57 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @empty, '\xe4\xfb\xb5\x97\x00'}}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x4) fsync(r1) sendfile(r1, r1, 0x0, 0x605464a7) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x6cc, {{0xa, 0x4e20, 0x100000001, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe207}}}, 0x108) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x0, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x400c1) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 03:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r4, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0602b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19d06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120ccdf318e15e9d2d8c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406f44570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97480e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6981d33a3b55bb256713d7d63f76224530916678fceff267a85955291123c8b3ee43dc9e38cb6504d584d686bc62959e9d7dfd4f709dcb3a9f31f4180dcf05c0a29652003b6b90861522976b9871572a8965d3e5068e274c6f47920909b26eb176ddd2770cc857b0227f34499b4fd912129b325ea79d1ef44e6ae4931fcef2958967b1c24f3ec841db7eb7cff49d783859eff7972e18ea2a72cec647045d9b0db6f98de854f6d495154badb778fdc585bbda22a632c21368be05a236e51ac35864405516ac0bb2a83d99f42ba75cd6544ab9d76b67476d2c19aecede39c33a9ede9b70cfbe286b0ee1163b8fdfeb22e6e4b4d419442663a324ce47c87d2da90838ecec3798cc0ff52780e61687d990158facf6c81e93a68a577fd36f56e6c4e97a0a66edbc1a520fc29ee6d6d23a0a624cd89d103a2e448b32a78cdcab0174c3b1abd23a936ece55761ee80b0c4b2939281231eb52cbfcf0f807356f69b2b725e9cb58e5973e4c021d56d3b3d3c1d519c3cb079c8a4db92cfd6aad53b62f491cfd5a0afc35f6bbc02732aa06bc31414df571ad22d4f98d8b0140345e998f792dd450a2a777d5269f1d65644a0e730d7dc39dae8d2ed2e61f08f146341252cba895b0032fbe5c8c639f77e8b55b324e66daa1e32f81d65b01dcfd9d9bb7c76b538a4d403b27fa19f2972afca7d978d1e133b69952f42400b276a2953babfb0f88c09dd61eb930641bbdc913dbf351defc9883c1e50d6d03422c8a81ab45b857a62f88153e840a28cbd37fefad2e06a9f40"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f0000000280)={@remote}, &(0x7f0000000200)=0xffffffffffffff75) r7 = dup2(r2, r2) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r7, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r8, &(0x7f0000001640)={0x1d, r9}, 0x10) setsockopt(r8, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x2a2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:30:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:30:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x22e4c1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="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", 0x566, 0xc001, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1) sendto$inet6(r1, &(0x7f0000000040)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="14ee69dc0101000001000000", 0xc, 0x0, 0x0, 0x0) 03:30:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:30:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) [ 314.973820][T10395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:30:57 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000780)) chdir(&(0x7f0000000100)='./file0\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getrusage(0x0, &(0x7f0000000400)={{0x0, 0x0}}) fadvise64(r1, 0x37, 0x0, 0x7) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x1, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000680)=ANY=[@ANYPTR, @ANYBLOB="b9f7e30d296afd6b226e41e2afd00be43c8f511e4848e91b7109aa3f2c1f6cafbfb23bb2c4f1b821f9673a465f621cb8d661c81fb68254caaa21d3f7f966699d3122e1679eea9ee739c24a014bc78d956cfa6df4cfc55eb837865d43ceeb07b320b68c9ccf439232cf58182a5e0122f1612fe177ea1ae0b6a59aed3796988f7bd7f67878ef33d8ff8e8875ffb433", @ANYRESHEX=r3, @ANYRESHEX=r4, @ANYRESOCT=r2]) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000500), &(0x7f0000000580)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x5) close(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f00000004c0)='net/unix\x00') r6 = gettid() r7 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) mount$overlay(0x400600, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="701de5ea7ffdc2db3d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c65318432d5d4aa79fa5e9375ebf9452353741fd1ca64581b769caaba13e333436e8f2406b13d28a846b5e4ce9d5a3be4eba7b5e908f74a9f96803c0f7a92b1396e42cd8cf837e55865f207ebd439f404b39df2b50e5b1d8c277f03ffeaac1801497c3bae02a0fcfe"]) r8 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_GET_MAP(r8, 0xc0286404, &(0x7f0000000380)={0x0, 0x8001, 0x0, 0x2, &(0x7f0000fff000/0x1000)=nil}) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(r9, 0x0, 0x0, 0x81000f3) 03:30:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @null]}, 0x48) listen(r0, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getresgid(&(0x7f0000000080)=0x0, 0x0, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001b40)="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", 0x1000) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r4, 0x0, 0x6, &(0x7f0000000200)=0x88, 0x4) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r5) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x2042, 0x0) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f0000000240)=0x27) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet(0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:30:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) [ 315.483209][T10406] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 03:30:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:30:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') creat(&(0x7f0000000080)='./file0\x00', 0x113) socket$packet(0x11, 0x3, 0x300) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/2, 0x2}, {&(0x7f00000000c0)=""/190, 0xbe}], 0x2, 0x0) 03:30:58 executing program 4: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 315.776780][T10403] overlayfs: unrecognized mount option "påêýÂÛ=./file0" or missing value 03:30:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:30:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 03:30:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800b18c0619abebfbf50000", @ANYRES16=r1, @ANYBLOB="01010000000000000000010000000000000008410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}}, 0x0) 03:30:59 executing program 4: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:30:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x5, 0xf8c, 0x9}, {{0x77359400}, 0x2, 0x0, 0x4}], 0x30) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000680000aa0000000000000000000000000000"]) r1 = semget$private(0x0, 0x0, 0x200) semop(r1, &(0x7f0000000140)=[{0x0, 0x4000000000000000, 0x800}, {0x3, 0x4, 0x800}], 0x2) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x8, 0x6, 0x11ee44ab, 0x3}, 0x6) 03:30:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) [ 316.741280][T10407] overlayfs: unrecognized mount option "påêýÂÛ=./file0" or missing value 03:30:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/168, 0xa8) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556b) 03:30:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x5, 0x1, 0x0, &(0x7f00000004c0)) arch_prctl$ARCH_SET_GS(0x1001, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 03:30:59 executing program 4: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:30:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}, {0x0, 0x2710}}, 0x100) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x33, 0x1f, [], &(0x7f0000000180)={0x98090d, 0x9, [], @value64=0x1}}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0x4, "9955692c89437afcfe84195317aac5d7429d9c0fd9b8094dd6eccea271c2f6d7"}) 03:30:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x4e082) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0xb, 0x0, 0x1, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xee, [], [0x0, 0x0, 0x0, 0x3]}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x200000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0xf0}) 03:31:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 317.306659][T10511] input:  as /devices/virtual/input/input8 03:31:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@initdev, @multicast1, 0x0}, &(0x7f0000000140)=0xc) sendto$packet(r2, &(0x7f0000000000)="66e94891a646e5b8fe7d2d2b5bd7ef981a5f405f170c313d5ec9415f6d76ff3c38daa3b3274434725ab36098175124fa7dfd", 0x32, 0x4800, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x8}, 0x14) 03:31:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback, 0x1000000000}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000000)) stat(0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000400)) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, 0x0, 0x0) close(r4) prctl$PR_GET_SECCOMP(0x15) 03:31:00 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff7ffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) readahead(r0, 0xffffffff, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0x8001}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0x9, 0x100, 0xfe, 0x800, 0xb040}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0) [ 317.527902][T10525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:31:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x40) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x2000000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000008000001) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc874) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$FS_IOC_GETFLAGS(r2, 0x800455d1, &(0x7f0000000080)) 03:31:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:31:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r0, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000e80)=ANY=[@ANYBLOB="000227d1b58f00000008000500090000000c000100080001000a0000001400032008000000080003000200c9db56b1c0f21115c1600b8f6c73da062c7c187ca9cb891d7557392775a3bfdfaad66171f76af4da0dffbeb2fbd3286772448fbe6d93a361dc3d47e51550ec999800900080f8000000000000000000008a423f15181b01867a286f0191941a06f57dbfd82d35bc95ffd08b0114d80d57247a258a18eb1f48eb6f415f7748b09b22c937c9fe5b7f7f3bd18726648d4f7caf98160e066088fda2323d237c32e8671ab6184ddf21b13b8c000000003c47651295de08c688dd1e4a4cffea47aa98957b5ac61f337ba28bd8070000000000000038da3fe8fc91882ae711753341e06ccfcff475109091696574deec6aa4a18a8327526670569b7101efcb1d8d9d257455f73b19bdce7d0108430ce2f424a13c7a85c64df634533d550009ccdb6199c3b09f3c8d2f9d05577853dd968ead42efb7c403cc20cafd55aad40a395a1fa009782453138126da6c32e7095d37bce751852fb941328434661e6795dc7c3ed1d1b175d69b03412eb110078cf23f3a0ab38c73e7561371734db9b34b6f458e3e25ec4b3e337ad921937140178ba49c736d10f8855037fc9a23af86baf4c55367ee94440bd06c6d4e628fa3ba60a37c31eb1618845c1ee9f0964980229602883268f7edbddfd33a227bad235d4770ed63629e9c00393e3b6dad7338f83b182223e66ec9719a3ee7676254cf85f1adb9b233b2d9836c454d36972e9ff763fcd9922dc858c0b772ba4109cba9a5a54c6eedeacdb8b3000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x4, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x100010, r6, 0x100000000) r7 = dup2(r0, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)=""/115, 0x73) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 03:31:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000000)={@dev}, &(0x7f0000002240)=0x14) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/sys\x98\x06\f3\xe9mJt4/vs/es\x00', 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x6f) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000040)=0xdf8, 0x4) ioctl$int_in(r0, 0x5470, &(0x7f0000002200)=0xfffffffffffffeff) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002500)={@empty, @empty, 0x0}, &(0x7f0000002540)=0xc) clock_gettime(0x0, &(0x7f00000025c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000002700)={&(0x7f0000002580)={0x1d, r4}, 0x10, &(0x7f00000026c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="0600002c8dbb96000500000000000000", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=r7, @ANYRES64=r8/1000+30000, @ANYBLOB="04000020010000000300006006010000dea601f0eb7cf47d"], 0x48}, 0x1, 0x0, 0x0, 0x20040011}, 0x10) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 03:31:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0xffffffffffffffff}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) 03:31:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:31:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:31:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0xa, 0x4, 0xf1, 0x2, '\x00', 0x6}, 0x0, [0x9, 0x2, 0x8, 0x4acd5f70, 0x5, 0x9, 0x20, 0xa7f, 0x3f, 0x1, 0x5, 0x1, 0x4, 0x5, 0xf, 0x0, 0x4, 0x7f, 0x52, 0x45139ac4, 0xa8, 0x101, 0x8, 0x10000, 0x4, 0x4c, 0x5, 0x8, 0xd8f6, 0x1, 0x81a, 0x1000, 0x1, 0xf98, 0xffffffffffffffff, 0x5, 0x3f, 0x8, 0xff, 0x15b, 0x6, 0x7b, 0x401, 0x4, 0x401, 0x4, 0xfff, 0x9, 0x7ff, 0x8, 0x6, 0x5, 0x8, 0x1ff, 0x8, 0x0, 0x146, 0x6, 0x7ff, 0x9, 0x35, 0x3f, 0x3a, 0xf, 0xfffffffffffffff8, 0x81, 0x3, 0x1, 0x100000000, 0x92, 0x101, 0x4, 0x4, 0x1f, 0x3f, 0x0, 0x3, 0x7fffffff, 0x0, 0x401, 0x8, 0x80, 0x5522, 0x2, 0x9, 0x0, 0x10001, 0x100000001, 0x80000000, 0x7ff, 0x80, 0x8, 0xdb, 0x8, 0x0, 0x7, 0x5, 0xfffffffffffffff8, 0x100000001, 0x6, 0x7ff, 0x1f, 0x3ff, 0x2, 0x1f, 0x4, 0x60, 0x3fc8, 0x69c, 0x2, 0x97, 0x80000000, 0x7fffffff, 0x6, 0x1, 0x200, 0x9, 0x266e, 0x7, 0x5, 0x3, 0x9, 0x8, 0xc3f, 0x2f, 0x5cf, 0x0, 0x8], {0x77359400}}) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7f) accept4$tipc(r0, &(0x7f0000000080), &(0x7f0000000680)=0x10, 0x800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000100)={{}, 0x0, 0x5}) 03:31:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 03:31:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:31:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:31:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) accept$packet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000380)='\t', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x7fffffff}, 0x14) shutdown(r0, 0x1) 03:31:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 03:31:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) 03:31:02 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x32, 0x3, @thr={&(0x7f00000000c0)="154a767c3e7fac9d10e240fca069437332e4fe05be6dcf0953f3e293aae9b5f6576d70047a5ab1ad8778b78b1e548ebc89f0f610c39a14c12c4956912a72ca1daa14cf73e0343c02c4d5e143ff4f55d31630bc52271a4d11a515b4c56810da4a82870170364905a281592c64fa1a64678a7672c7728f864cc030aa1d4617689304002c0fb40f1830a1fbf1b0eee4295001acc71ea5d709ddd0f7dc76f6b2165213ec34", &(0x7f0000000000)="4b2fd0152095c70c0be74cc6ada8b5c269c96a18589294e265bfb4128643f3733cb37ae409ef2d0d8f9644e092d6ce808663f21a209cf0e5df"}}, &(0x7f0000000200)) write$cgroup_int(r2, &(0x7f0000000080)=0x1d000000, 0x297ef) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) timer_create(0x0, 0x0, 0x0) 03:31:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 03:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x10, 0x200000a0a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x101, 0x0, {0x100000000, 0x20, 0x0, 0x3f1c}}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x1, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) write(r1, &(0x7f0000000000)="1b0000001a0025f0006bb404feff141c020b5aff6e10b500000780", 0x1b) 03:31:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:03 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x100000, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x81}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfff}}, {@max_read={'max_read', 0x3d, 0x9a4}}], [{@uid_lt={'uid<', r3}}, {@uid_lt={'uid<', r4}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '@*wlan0keyringvboxnet1'}}]}}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x11, 0x200000005) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000040)={0x80320}) 03:31:03 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) prctl$PR_GET_TIMERSLACK(0xd) 03:31:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x71}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) close(r0) [ 320.772073][T10665] Unknown ioctl 21377 [ 320.803156][T10665] Unknown ioctl 21377 03:31:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000300)=0xfffffffffffffc7f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x24100, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x83}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) keyctl$get_persistent(0x16, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x1b504c76, 0x6, 0x1000}, 0x4) accept4$tipc(r4, &(0x7f0000000280)=@id, &(0x7f00000002c0)=0x10, 0x80000) 03:31:03 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xf, 0x400) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'team_slave_1\x00', 0x7}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) 03:31:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10900, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x3, &(0x7f0000001080)='bdev-\x00') mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3887c61e2344b354e4b0e8eb675766d627548800000000000000009aff3a2dda6d16dcf0010000000000000001887b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, &(0x7f0000444000)) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="36fcf0a5c67e3fc35e8ad531e4daa7c28e92c297595bda2ed8b4cd21ddee74021ff2576af6e0e1faf09f48acda31a0d49f6a7c8abb40828f6dac60fab7e87c02332846ae174dc5030f4d9d74d980b88f28"], 0x0, 0x0, 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000380)=ANY=[@ANYBLOB="f34e27a5ac"], 0x0, 0x0, 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x7fffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r1) r3 = socket$inet6(0xa, 0x1000000000009, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = getpid() setpriority(0x0, r5, 0xffffffff80000003) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0xc4, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r2, 0x5428) 03:31:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x40000809) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xae, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/98, 0x3b}], 0x2}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400e32fbf0d8e0338c44800260001020000000100000000677dcdcf5feb0815ac5950a649000000003ad1f14005e91d7ecc025f09ef0301ed22b8057fe85ff16fbc30d217e8239d0f94517cbca02a88827c60b9852333868ca8ac1ce43952297fb8b0ccaef7265402933494b5acf59d3f143ddea60e04944f0dd9ec532db4044cccb509668bf31070be0800000000000000bbec4cd769e1d32b57c2f12564c2db45ed272c50ebb57ce0afcac29a3a9faf652354764c95b880eae603911dda4dfcfdf288dd427310d09b16ddb9dc21b5a5d265352c8662d14d2c892f1a000000000000000000000000000000", @ANYRES32=0x0, @ANYPTR], 0x3}}, 0x0) 03:31:03 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/mnt\x00') r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0xcebb6074bb566d03) fcntl$setlease(r1, 0x400, 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x3016, 0x8, 0xa, 0x0, 0x1, 0x2}}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 03:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 321.294006][ T26] audit: type=1804 audit(1546918264.034:53): pid=10702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/80/file0/bus" dev="ramfs" ino=34685 res=1 03:31:04 executing program 5: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000002c0)={0x0, 0x4, 0x0, 'queue1\x00', 0x7fff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) rmdir(&(0x7f0000000280)='./file0\x00') setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000380)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x0, {{0x80, 0x0, 0x8}, 0x401}}, 0x18) [ 321.396722][ T26] audit: type=1804 audit(1546918264.094:54): pid=10705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir629614182/syzkaller.94WidV/80/file0/bus" dev="ramfs" ino=35451 res=1 [ 321.510044][T10712] binder: 10693:10712 unknown command 626221836 03:31:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000000240), 0x0, 0x0) [ 321.609394][T10712] binder: 10693:10712 ioctl c0306201 2000dfd0 returned -22 03:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 322.080839][T10695] binder: 10693:10695 unknown command 626221836 [ 322.087442][T10695] binder: 10693:10695 ioctl c0306201 2000dfd0 returned -22 03:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10900, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x3, &(0x7f0000001080)='bdev-\x00') mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3887c61e2344b354e4b0e8eb675766d627548800000000000000009aff3a2dda6d16dcf0010000000000000001887b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, &(0x7f0000444000)) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="36fcf0a5c67e3fc35e8ad531e4daa7c28e92c297595bda2ed8b4cd21ddee74021ff2576af6e0e1faf09f48acda31a0d49f6a7c8abb40828f6dac60fab7e87c02332846ae174dc5030f4d9d74d980b88f28"], 0x0, 0x0, 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000380)=ANY=[@ANYBLOB="f34e27a5ac"], 0x0, 0x0, 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x7fffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r1) r3 = socket$inet6(0xa, 0x1000000000009, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = getpid() setpriority(0x0, r5, 0xffffffff80000003) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0xc4, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r2, 0x5428) 03:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:05 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x1, @bcast, @netrom={'nr'}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100000001, 0x6, [@default, @netrom, @rose, @bcast, @remote, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/107) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x1, @bcast, @bpq0='bpq0\x00', 0x101, 'syz1\x00', @null, 0x5, 0x5, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) 03:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:31:05 executing program 5: r0 = socket(0x200000000000011, 0x8001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) fstatfs(r0, &(0x7f0000000100)=""/222) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x105, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 03:31:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:05 executing program 2: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:05 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80800) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000000c0)="d3b95c2bd67d1680023e6437bea8bbceb4dbe58d89246b31a26101139a0c71138139242616a6566526442cc619ca278ad73184f3d1598a678a9e12d49716648962b44662129861363360cfe420206fe708208f67c8f6220eea3c6551398fcd423858", 0x62) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xa}) 03:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10900, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x3, &(0x7f0000001080)='bdev-\x00') mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3887c61e2344b354e4b0e8eb675766d627548800000000000000009aff3a2dda6d16dcf0010000000000000001887b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, &(0x7f0000444000)) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="6e76826cec4b14e3e1ba40ade347daa443642d201bea3e06ad9460ae68add5babb300e80cffb9d2722ec15c095e10f1141cf2eed277caed5251ec0e73df9048dd0b27577f670ec108394fe34d1497700cd4b113e95d26431fcdeee9f0f76a06325e510b6d410732211c73965375e75ec82c0724c3fd14a553573f5f4c86a6658e16668ee9b827b4c2c0a2206277dcc42249dcc708a6ac21059b2b46095dde811799262fd0a78275bf20901e334988b0d99c831272038d64eb2d4a0d82e191b80065564080491d61817683e9c6a9ec2f58a32b59e9e663771363247f40860319281057bcc793e14346d8f4a533631ec6f4614545e33fdb477babb336793abe5c578818d4be6d102"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="36fcf0a5c67e3fc35e8ad531e4daa7c28e92c297595bda2ed8b4cd21ddee74021ff2576af6e0e1faf09f48acda31a0d49f6a7c8abb40828f6dac60fab7e87c02332846ae174dc5030f4d9d74d980b88f28"], 0x0, 0x0, 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000380)=ANY=[@ANYBLOB="f34e27a5ac"], 0x0, 0x0, 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x7fffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r1) r3 = socket$inet6(0xa, 0x1000000000009, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = getpid() setpriority(0x0, r5, 0xffffffff80000003) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0xc4, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r2, 0x5428) 03:31:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x80000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x68000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x20000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x111000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x640083, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x80000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffd) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x400000000007, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x3) ioctl$VHOST_GET_FEATURES(r3, 0x80304d65, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) 03:31:05 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:31:05 executing program 2: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:31:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="232209b03d13eadc41d78f68159abe0478c603ab3b3b670861e4d4fa69c3d2d39f98db3024e63846c589c20ae50f1bd6f7c0f938042efbf35df745ad85e81fdffb08ccb39d3e6bd3c7c04ed6483f1fdceba90618799f3635c65216288eeec44ea93b1306a40f9d29dd37b7e0cc5d5530f8fa9f2f376ffd89f22b18788bc26102047852506aff30b4908e1e92823413a91041eec9eb302e731dca42ceeaeb96a136bba00ca69a446a607243", 0xab, 0x6}, {&(0x7f0000000200)="a58736b900a07e01c4765ea4ef79fbe5b8fe01a8ffe8e02fd277f0ea92d4f6d10a7354274169770545269cd0035f65c540af2ec0d6b32a89d02028bf75e3e49cbc73655d19a5fb3f95263bc24189ee7e97cd6ac4b6f6987cbf96c4d4ad1f8c6f845afcaa282795b2dd9ddedbe04774915fb33784fdf346fc4ff500d4a4fcb192e99a3dacc2cf4813de5fb84a1592f59f78bb35425c818a2bad36de1dce63429d404b4e6ca6560f02214ed163dabd185b90da02b4", 0xb4, 0x7}], 0x2000, &(0x7f0000000300)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@case_sensitive_yes='case_sensitive=yes'}, {@nls={'nls', 0x3d, 'cp1251'}}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}], [{@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, 'rng\x00'}}, {@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'jitterentropy_rng\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'user\x00'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000001440)="0385df24e91d842e2b88fd5877b0520000d2ea80889dce49b295a3b9f528626d3c0fcf451ac493c4fb53c91c1e85a194eb153755cf2d2f923902c1561f486148d71107f82bef4407aafa5d652436dd9f44ca981354853e33e0f98d02ef222ba3ab34c96b6f5cbcc4bdcf4587c4f819b6aa481615f2c2000000000000001fb6a79afbd37092d7bb699ef7729702ee45289e6c92ef07843bccf80000830000000000000000000000", 0xa7, 0x20000000, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) getpid() write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000004c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockname$tipc(r1, &(0x7f0000000680), &(0x7f0000000500)=0xfe39) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x3}, &(0x7f00000015c0)="1e51cc12253a5f805749090d607b95ca40ab2194f98decf1fbe307ada98c169a2d1d49015a05d1051a30ea4afb90a6f27015ca845670dea28b787d22e97647ab099230fc17e16a238460d0f9964e609f61d51a9a1c71cdc6d5e2501c140a98275775d6d7bd7b944e5c028e9c7fc53116ff560d8a724fb6dbd7ddce0ac1dafb59a172db88a4d7d6756155b5f066972f44e666b86abb65ce2c65f542585e66fa743c1408f16c7bb3db4e2312a6de9226440936a75e9f20034527ed884ab45f744c6dbbbfdcb91e0fdce2e14b21eecaa43804c899f6e980898688c50b0145b785f2b268ed337d5efd2d", 0xe8, 0xffffffffffffffff) request_key(&(0x7f0000001380)='user\x00', &(0x7f00000013c0)={'syz'}, 0x0, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x8e, 0x4) 03:31:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) r4 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x0, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000540)={0x1, &(0x7f0000000280)=""/79, &(0x7f0000000200)=[{0x2, 0xd7, 0x8, &(0x7f00000005c0)=""/215}]}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) write$P9_ROPEN(r3, &(0x7f0000000740)={0x18, 0x71, 0x2, {{0x0, 0x3, 0x8}, 0xd9cb}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r5) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000003c0)=0x32f) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f5"], 0xb4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 03:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x20000080, 0x0, 0x0, 0x0) 03:31:06 executing program 2: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10900, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x3, &(0x7f0000001080)='bdev-\x00') mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3887c61e2344b354e4b0e8eb675766d627548800000000000000009aff3a2dda6d16dcf0010000000000000001887b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, &(0x7f0000444000)) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="36fcf0a5c67e3fc35e8ad531e4daa7c28e92c297595bda2ed8b4cd21ddee74021ff2576af6e0e1faf09f48acda31a0d49f6a7c8abb40828f6dac60fab7e87c02332846ae174dc5030f4d9d74d980b88f28"], 0x0, 0x0, 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000380)=ANY=[@ANYBLOB="f34e27a5ac"], 0x0, 0x0, 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x7fffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r1) r3 = socket$inet6(0xa, 0x1000000000009, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = getpid() setpriority(0x0, r5, 0xffffffff80000003) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0xc4, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r2, 0x5428) 03:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:06 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x38000000000000, {"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"}}, {0x0, "4db25b7cfa48dfcc1cec9db3c3af363e1a4e1fcb6c07722ee37957543312f148697126d2d7dd4425925e1efacd5c63640a34005a95d0c54fff5d2f7d2b61e9caef8cbbf1dad39b8f08b92fb909e4eb4c443615fbc2e85d8612e26d6a69afbd6f40e3ca0960d0d541bc16dca61bcd36f371c8d88b533ec5f6c1790912063963f2ae722035ff11c05ede3c35b29b8524f6c782c9ef9e2599a28abc917f14dd05495819e1dd"}}, &(0x7f0000001200)=""/235, 0x10be, 0xeb}, 0x20) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") getpeername$ax25(r0, &(0x7f0000001340)={{0x3, @netrom}, [@bcast, @remote, @netrom, @rose, @rose, @default, @rose, @null]}, &(0x7f00000013c0)=0x48) 03:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x80000020, 0x0, 0x0, 0x0) 03:31:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xffffff7f, 0x0, 0x0, 0x0) 03:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001700)=""/126, 0x7e}, {&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x3, 0x0) time(&(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f5ea73dcffa88435aec4ff7a3b7afb9acaac516a1b44a21ce247ae492105cd546d0f041c46cd9fa734407ebd1de8dfe5cbdb2f0c6ac888cb3f6fa2baf07144f6a0c0c3d4bbf5435651dcb74eace5ca44e24d79c561aed3d6d5d20b488c3911f62fd5c5725b9cd6403e4df26c0df68ad925ee"], 0x1}}, 0x0) mlockall(0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fanotify_init(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x5, &(0x7f0000000800)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000840)=0x0) timer_delete(r3) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}}}, &(0x7f0000000500)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000005e00), 0x0, &(0x7f0000006300)}}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="4596085c4f0f00fe000030492a768b88b40eda954797623745e0041f1e3e7587646ae7080309f66eec8e5c33ecda6a1bab3c142023e6e32f1360fb0f09cbc5c084b30e903179"], &(0x7f0000000000)='GPL\x00\xbc0G\xebR_HO\x89\xfc\x96\xddl\xa6M\xa4\x0f\xf0#\x12.f\xf6', 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff61230a5d269a6804cb6276fd6ca006318"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) 03:31:07 executing program 5: socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000040)) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x1, 0x8, 0xffffffff, 0x0, 0xfffffffffffff590, 0x48381, 0xa, 0x1000, 0x9, 0x4, 0xfffffffffffffbff, 0x9, 0x8, 0x5, 0x0, 0x2fa, 0x200, 0xfdb, 0x858, 0x3fffffff8000000, 0xffff, 0x0, 0x3ff, 0x5, 0x200, 0x2, 0xff, 0x0, 0x81, 0x9, 0xff, 0x800, 0x2, 0x6, 0x3, 0x0, 0x100000000, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x220, 0xd5, 0x100, 0x6, 0x9, 0x2, 0x7f}, 0x0, 0x4, r1, 0x8) close(r1) 03:31:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:07 executing program 3: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 324.685069][T10864] sched: DL replenish lagged too much 03:31:07 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xe) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 03:31:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x8000002000000000, 0x0, 0x0, 0x0) 03:31:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x0, &(0x7f00000000c0)) 03:31:07 executing program 3: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xffffff7f00000000, 0x0, 0x0, 0x0) [ 325.225583][T10891] ceph: device name is missing path (no : separator in /dev/nbd5) 03:31:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x6, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x7, 0x81dc}, {0x7ff, 0x7fffffff}]}, 0x14, 0x2) fsetxattr$security_ima(r1, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000280)={@empty, @initdev}, &(0x7f00000002c0)=0x8) r3 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xffffffffffff71d1, 0x40) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1f, 0x100000001}, 0x0) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x3) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x6}, &(0x7f0000000100)=0x8) time(&(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0xffffffff, 0xfd7, 0x4b, 0x10001, 0x0, 0x80000001, 0x2, 0x2, 0x2, 0x3ff, 0x1, 0x30e, 0x820, 0x0, 0x7, 0x400, 0x9749, 0x3, 0x9, 0x9, 0x6, 0x7, 0x9, 0x6, 0x3f, 0x6, 0x0, 0xdd09, 0x9, 0x0, 0x433, 0x2, 0x5, 0x7, 0x5, 0x10000, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000400), 0xc}, 0x400, 0x7, 0xf9c8, 0x5, 0x7, 0x6b800000, 0xbc6}, 0xffffffffffffffff, 0x9, r4, 0x2) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x4c}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 03:31:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x40) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000001c0)="ac", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281d4150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf4b4540dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c6efd4bc0dba9d990422bc99da74205708160bfaab1b0b1ec814cfec3af29c8f6506c540115c1871c255da471697e83f03269ec8abb0867a224d1045da148a79669e03208672919fc140aa8c4ff0d3e642be95dcec333a9a2fc051f192ded8fcb9b911f77809a7c1374c036c89cb883ec019971f8d6896625162f5aeaa210cf6fd311181bf817fed23908a4615bcba8690fcceec8f92eb500be5c40f62ff070e58c6c6a99f4cf26241e3314a04363d7ba4163ea381a7b3bf8a76fdf359aacbbe058673cc882f08b3343c85d1f9914f81ef6bbaac8ef5f8326f97836f2f3269de8a2371bd9da4f6405b865f1c831508d58d40793be64cc2bf2e6dbd7bcf9d9f71dbfd6a5e294ef555d5297ab5d297a35a1753231c491d74e66a660412c84510e4cdb6e0c966ad63645c6ecafb4c924c922e36dce70c3fc159f5d11bdca4ac8a3cb76c3b616f34457e4ef4686126c00a9aaff6fe93c211c6000dc1d831f1c95a052749318b9c03bc0df7cd8a27cdf974b263843ec7c273b185b2509a9ec0ea1510a0b1f577f6f1ee45445f18187e8284b6eecd6e72efe7aef62bfd2e6d556371365e3f4babc8228c53343ed6c7c8fbb0a48f6ddbdc6b87943723d806b003cd793d67ae575674c5a24fe04b9e11c7c97f10ff38890381fb39d2ae974ea4230267367ae9f1c6359ec1096587b4d4bfdf92c86d8ae7dab8f4b33a1c7de4f5766bf9fb9e0c9bf630aaa0c096f018e70d779894accac73290d77229f8fee36a435bc779a100bc0d9a81bb4ebfbd6dac90da7f21e56fccb4e1851081c58b59714e3973af585a09b3578255873e62b0fac91db58968f4358178f1066b1ff7c3f479beb4c18a74b2fc4e6fbaca32ba6bb2a62210521b3343dca6a7127422c7b9c52a6a88d9b938c44013dae573db8c97b136b92928473f8aa1287d7c009254a4f23cf90beb54e1edf4e581876046c6897e6e3959c3e4e41c37ef02bcbc23863079a691e86a6d916543d60348cb833734908b8c0c4956fecdd4cf1b3803b2e5fa3842d4b07c4210ca4884f1e86d7328ed5450ed89082339c6716910eeccef299717d3c6edfb9f24348717bb57052d5db7f93ba3e79e01dcb01d9de45a2b4794f37291d925ae2b20974f61a99ab6667ec0ecfb82ddb6e55bad4b0392c41ad6431c8ceefab8f945671d6a59e7c57c1814a7dc86470ef0ffc185fff02a317", 0x420, 0x0, 0x0, 0x0) 03:31:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000080, 0x0, 0x0) 03:31:08 executing program 3: r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x06\x00\x00\xf7\x8f\xbe\x12\xbbD\xc3\x85\x93\x9a(\x14\xc0p\x8c\xa5\xe2\\[} \xb4N\xb0E') setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x80, 0x7}, 0x20}, 0x10) getdents(r0, &(0x7f0000000300)=""/135, 0xa7) 03:31:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x80000020, 0x0, 0x0) 03:31:08 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000040)="441f080300000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r2, 0x0, 0x400000000000004, &(0x7f0000002000)=""/4096, &(0x7f00000000c0)=0x1000) 03:31:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101000) getdents(r1, &(0x7f00000000c0)=""/5, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio\x00', 0x0, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r3}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) 03:31:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0xffffff7f, 0x0, 0x0) 03:31:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) listen(r0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x4, 0x31, 0x11, 0x19, 0xb, 0x393, 0x2, 0x41, 0xffffffffffffffff}}) accept$unix(r0, 0x0, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x800) 03:31:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8000002000000000, 0x0, 0x0) 03:31:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:09 executing program 0: mkdir(&(0x7f0000000040)='./file0/\x00', 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x22, r0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) 03:31:09 executing program 5: setresuid(0x0, 0xee01, 0x0) migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000240)=0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x8, 0xfffffffffffffffe, 0x1, 0xb198, 0x0, 0x2, 0x24b, 0xa, 0x6, 0x5, 0x10000000024f, 0x0, 0xffffffff, 0x0, 0x0, 0x77b, 0xfff, 0x80, 0x356, 0xfffffffffffffeff, 0x6cb, 0x7, 0x7fffffff, 0x3, 0x4, 0x5, 0x6, 0x4, 0x400000001002, 0xffffffffffffff55, 0x100, 0x3f, 0x9, 0x7b, 0x0, 0x3, 0x0, 0x2, 0x5, @perf_config_ext={0x0, 0x7ff}, 0x2420e, 0x0, 0x5, 0x9, 0x8, 0x38f, 0x8}, 0x0, 0xe, r0, 0x2) 03:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) listen(r0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x4, 0x31, 0x11, 0x19, 0xb, 0x393, 0x2, 0x41, 0xffffffffffffffff}}) accept$unix(r0, 0x0, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x800) 03:31:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0xffffff7f00000000, 0x0, 0x0) 03:31:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1, &(0x7f00005d8000/0x4000)=nil, 0x707}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="d8023337b03f32e9073401141ac8a6ef92d71fcf43d4a8a5d03dd332c643c1960801c7c43fc42098f93d50c4e8648bd5107bbe9f74"]) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a31313d05a8dfbd077e4421339810e0f5a7595dac8086b5420f0648bbd241bc5badb64390ea6807c3c903970115c76240944f856493a972d37818b2f48a6df304de115241a5bef276798ff24846bd718808c39082c50c2f9e5f0d142d93e9a1b844682f2d1f4afc832f7cfcb7d94e836290cf55adf5ac47d94729aa59c0cb4245f7a038a3d1b4401a5c1f2ca4f6013cc6ed744f2637a5a6c124d7e4d6ab07543109353e7161bc68a4b835fcc582f532ce78092bcd0ac04e34b335cacfb36f999b755ba293b78b27ea954d6c6b86a3a4aa85f4d479c1b97929eee163a9c89a9f6a8e26ea570607ff55"], 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) 03:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) listen(r0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x4, 0x31, 0x11, 0x19, 0xb, 0x393, 0x2, 0x41, 0xffffffffffffffff}}) accept$unix(r0, 0x0, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x800) 03:31:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={r1, 0x40000080000}) 03:31:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x20000080) 03:31:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vxcan1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x8, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:31:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:31:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x80000020) 03:31:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x0, 0x800000000000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xaeb, 0x0) 03:31:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0xfa3) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'ip6_vti0\x00'}}, 0x1e) dup3(r1, r0, 0x0) 03:31:10 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001740)='/proc/capi/capi20\x00', 0x402080, 0x0) sendmsg$unix(r1, &(0x7f0000001700)={&(0x7f0000000040), 0x6e, &(0x7f00000002c0)=[{&(0x7f00000000c0)="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", 0xfc}, {&(0x7f00000001c0)="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", 0xff}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="f40f29d58b54d25caaef9324b7e8309d42e13eee98beadbf3f584eb1e6c5aa67bd614cc5d74473173434d4673e13471218ceb2a5ad95ff1320f18f44c76b380b799dba53e9f30f65cfa484785978aea1138a2434078f9cbabccbac06952ec4809db7cee00bd9039cd8aebda1eaa33d2737c3bc5d0155cd8ded2a6f033dc8b9337341200ce53e4c205f7848e74614785eb23748fa6a453805fc2a259594adb01f9f6af6e07bf61b9e05c5f8b4f2e46b086f8668e9a2344bc46482d3a50fba31ca7027a9e6f0840e6623eb7cb1f3d3f6b37f21b505f4ae1a22b3", 0xd9}, {&(0x7f0000001580)="d737ca98b4474727d5e9381dfd06348bc19174f8dfbc658f9589164a3cf0c31f649759f15dc014b70398d8cdd7d482d6dc10889822f290c70cfde9ebee72a01a1c555b255cf98fe6be031525f48fdb7a2fb0e81539db9a9740bf81bf652334882da4267f3f4a93c4b1abcb1c674eec8ae657539f51d24eb2022dc700570ecdcb67ebb8682da8f2b752824de5c2a02513d8ebf7aeb35fbe187586d1424c294f8115765af708da362cf7cc560a3345cc96bfe1beba463645ef", 0xb8}, {&(0x7f0000001640)="da27385e5188a16338637f2af8e8f2d41dc335476dbc8758f084a12a5d83360418fc7bb588f33249d9db81644a242f7d547101cd4c7125c66b86699e04cf9ed7c06649f8ba0561c97dfcb38f2b60827a37902f66c7f8efe2667753ae4c6e91ce99a9426e948ff31f6fc5d500789f274a7d4bea6faad54b8f2b12eb6aa76de4bf2dfc5fff8f", 0x85}], 0x6, 0x0, 0x0, 0xc040}, 0x24004004) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001780)=@int=0x9, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e22}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000017c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 03:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffff7f) [ 327.439004][T10998] ================================================================== [ 327.447517][T10998] BUG: KASAN: use-after-free in filemap_fault+0x25f5/0x2a00 [ 327.454829][T10998] Read of size 8 at addr ffff888095eb0ce0 by task syz-executor5/10998 [ 327.462990][T10998] [ 327.465349][T10998] CPU: 1 PID: 10998 Comm: syz-executor5 Not tainted 4.20.0-next-20190107 #6 [ 327.474031][T10998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.484126][T10998] Call Trace: [ 327.487448][T10998] dump_stack+0x1db/0x2d0 [ 327.491816][T10998] ? dump_stack_print_info.cold+0x20/0x20 [ 327.491845][T10998] ? filemap_fault+0x25f5/0x2a00 [ 327.491872][T10998] print_address_description.cold+0x7c/0x20d [ 327.502554][T10998] ? filemap_fault+0x25f5/0x2a00 [ 327.502571][T10998] ? filemap_fault+0x25f5/0x2a00 [ 327.502588][T10998] kasan_report.cold+0x1b/0x40 [ 327.502604][T10998] ? filemap_fault+0x25f5/0x2a00 [ 327.502620][T10998] __asan_report_load8_noabort+0x14/0x20 [ 327.502634][T10998] filemap_fault+0x25f5/0x2a00 [ 327.502657][T10998] ? pagecache_get_page+0x1070/0x1070 [ 327.544015][T10998] ? print_usage_bug+0xd0/0xd0 [ 327.548819][T10998] ? find_get_entries_tag+0x13d0/0x13d0 [ 327.554399][T10998] ? mark_held_locks+0xb1/0x100 [ 327.559274][T10998] ? add_lock_to_list.isra.0+0x450/0x450 [ 327.564927][T10998] ? lockdep_hardirqs_on+0x415/0x5d0 [ 327.570264][T10998] ? retint_kernel+0x2d/0x2d [ 327.570281][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 327.570293][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 327.570309][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.570326][T10998] ? __handle_mm_fault+0x42e1/0x55a0 [ 327.570341][T10998] ? find_held_lock+0x35/0x120 [ 327.570366][T10998] ? __handle_mm_fault+0x42e1/0x55a0 [ 327.607029][T10998] __do_fault+0x176/0x7b0 [ 327.611393][T10998] ? do_page_mkwrite+0x740/0x740 [ 327.616357][T10998] ? do_raw_spin_unlock+0xa0/0x330 [ 327.621512][T10998] ? do_raw_spin_trylock+0x270/0x270 [ 327.626844][T10998] __handle_mm_fault+0x370a/0x55a0 [ 327.632004][T10998] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 327.637574][T10998] ? check_preemption_disabled+0x48/0x290 [ 327.643318][T10998] ? handle_mm_fault+0x3cc/0xc80 [ 327.648282][T10998] ? lock_downgrade+0x910/0x910 [ 327.648300][T10998] ? kasan_check_read+0x11/0x20 [ 327.648324][T10998] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 327.658219][T10998] ? rcu_read_unlock_special+0x380/0x380 [ 327.658236][T10998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 327.658252][T10998] ? check_preemption_disabled+0x48/0x290 [ 327.658274][T10998] handle_mm_fault+0x4ec/0xc80 [ 327.658294][T10998] ? __handle_mm_fault+0x55a0/0x55a0 [ 327.658427][T10998] ? __do_page_fault+0x3cd/0xd60 [ 327.696886][T10998] __do_page_fault+0x5da/0xd60 [ 327.701677][T10998] do_page_fault+0xe6/0x7d8 [ 327.706269][T10998] ? vmalloc_sync_all+0x30/0x30 [ 327.711123][T10998] ? find_held_lock+0x35/0x120 [ 327.715913][T10998] ? __might_fault+0x12b/0x1e0 [ 327.720682][T10998] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 327.726235][T10998] page_fault+0x1e/0x30 [ 327.730392][T10998] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 327.736717][T10998] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 327.756315][T10998] RSP: 0018:ffff88804dfbf848 EFLAGS: 00010202 [ 327.762375][T10998] RAX: ffffed1009bf7f20 RBX: 0000000000000038 RCX: 0000000000000007 [ 327.770341][T10998] RDX: 0000000000000000 RSI: 0000000020005fc0 RDI: ffff88804dfbf8c8 [ 327.778326][T10998] RBP: ffff88804dfbf880 R08: 1ffff11009bf7f19 R09: ffffed1009bf7f20 [ 327.786296][T10998] R10: ffffed1009bf7f1f R11: ffff88804dfbf8ff R12: 0000000020005fc0 [ 327.794268][T10998] R13: 0000000020005ff8 R14: ffff88804dfbf8c8 R15: 00007ffffffff000 [ 327.802263][T10998] ? _copy_from_user+0x10b/0x150 [ 327.807289][T10998] copy_msghdr_from_user+0xa0/0x570 [ 327.812506][T10998] ? move_addr_to_kernel.part.0+0x110/0x110 [ 327.818401][T10998] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 327.824390][T10998] ? rcu_read_unlock_special+0x380/0x380 [ 327.830031][T10998] ___sys_sendmsg+0x132/0x910 [ 327.834714][T10998] ? copy_msghdr_from_user+0x570/0x570 [ 327.840173][T10998] ? lockdep_hardirqs_on+0x415/0x5d0 [ 327.845463][T10998] ? retint_kernel+0x2d/0x2d [ 327.850066][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 327.855729][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.861205][T10998] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 327.867440][T10998] ? do_futex+0x1b0/0x2910 [ 327.871880][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.877345][T10998] ? retint_kernel+0x2d/0x2d [ 327.881939][T10998] ? sockfd_lookup_light+0x6f/0x160 [ 327.887142][T10998] ? sockfd_lookup_light+0x96/0x160 [ 327.892344][T10998] ? sockfd_lookup_light+0xc2/0x160 [ 327.897613][T10998] __sys_sendmmsg+0x246/0x730 [ 327.902325][T10998] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 327.907363][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.912858][T10998] ? retint_kernel+0x2d/0x2d [ 327.917463][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 327.923112][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.928574][T10998] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 327.934725][T10998] ? _copy_to_user+0xc9/0x120 [ 327.939405][T10998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 327.945650][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.951112][T10998] ? retint_kernel+0x2d/0x2d [ 327.955711][T10998] __x64_sys_sendmmsg+0x9d/0x100 [ 327.960659][T10998] ? do_syscall_64+0xbc/0x800 [ 327.965343][T10998] do_syscall_64+0x1a3/0x800 [ 327.969939][T10998] ? syscall_return_slowpath+0x5f0/0x5f0 [ 327.975571][T10998] ? prepare_exit_to_usermode+0x232/0x3b0 [ 327.981293][T10998] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 327.986845][T10998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.992733][T10998] RIP: 0033:0x457ec9 [ 327.996631][T10998] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.016251][T10998] RSP: 002b:00007fa8f626ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 328.024662][T10998] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 328.032636][T10998] RDX: 08000000000000fc RSI: 0000000020005fc0 RDI: 000000000000000b [ 328.040608][T10998] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.048576][T10998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8f626f6d4 [ 328.056545][T10998] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 328.064524][T10998] [ 328.066846][T10998] Allocated by task 10998: [ 328.071257][T10998] save_stack+0x45/0xd0 [ 328.075408][T10998] kasan_kmalloc+0xcf/0xe0 [ 328.079821][T10998] kasan_slab_alloc+0xf/0x20 [ 328.084412][T10998] kmem_cache_alloc+0x12d/0x710 [ 328.089321][T10998] vm_area_alloc+0x7a/0x1d0 [ 328.093824][T10998] mmap_region+0x93b/0x1ca0 [ 328.098321][T10998] do_mmap+0xa09/0x1220 [ 328.102538][T10998] vm_mmap_pgoff+0x20b/0x2b0 [ 328.107138][T10998] ksys_mmap_pgoff+0x4f8/0x650 [ 328.111956][T10998] __x64_sys_mmap+0xe9/0x1b0 [ 328.116556][T10998] do_syscall_64+0x1a3/0x800 [ 328.121171][T10998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.127057][T10998] [ 328.129379][T10998] Freed by task 11004: [ 328.133462][T10998] save_stack+0x45/0xd0 [ 328.137655][T10998] __kasan_slab_free+0x102/0x150 [ 328.142604][T10998] kasan_slab_free+0xe/0x10 [ 328.147111][T10998] kmem_cache_free+0x86/0x260 [ 328.151788][T10998] vm_area_free+0x1d/0x30 [ 328.156113][T10998] remove_vma+0x142/0x180 [ 328.160441][T10998] __do_munmap+0x72e/0xef0 [ 328.164864][T10998] mmap_region+0x698/0x1ca0 [ 328.169372][T10998] do_mmap+0xa09/0x1220 [ 328.173529][T10998] vm_mmap_pgoff+0x20b/0x2b0 [ 328.178117][T10998] ksys_mmap_pgoff+0x4f8/0x650 [ 328.182879][T10998] __x64_sys_mmap+0xe9/0x1b0 [ 328.187484][T10998] do_syscall_64+0x1a3/0x800 [ 328.192094][T10998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.198012][T10998] [ 328.200350][T10998] The buggy address belongs to the object at ffff888095eb0ca0 [ 328.200350][T10998] which belongs to the cache vm_area_struct(87:syz5) of size 200 [ 328.215453][T10998] The buggy address is located 64 bytes inside of [ 328.215453][T10998] 200-byte region [ffff888095eb0ca0, ffff888095eb0d68) [ 328.228945][T10998] The buggy address belongs to the page: [ 328.234581][T10998] page:ffffea000257ac00 count:1 mapcount:0 mapping:ffff8880a918d480 index:0x0 [ 328.243429][T10998] flags: 0x1fffc0000000200(slab) [ 328.248368][T10998] raw: 01fffc0000000200 ffffea00024704c8 ffffea0002451208 ffff8880a918d480 [ 328.257050][T10998] raw: 0000000000000000 ffff888095eb0040 000000010000000f ffff8880a5d3e800 [ 328.265625][T10998] page dumped because: kasan: bad access detected [ 328.272027][T10998] page->mem_cgroup:ffff8880a5d3e800 [ 328.277215][T10998] [ 328.279535][T10998] Memory state around the buggy address: [ 328.285161][T10998] ffff888095eb0b80: fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.293217][T10998] ffff888095eb0c00: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 328.301279][T10998] >ffff888095eb0c80: fc fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb [ 328.309332][T10998] ^ [ 328.316522][T10998] ffff888095eb0d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 328.324579][T10998] ffff888095eb0d80: fc fc fc fc fc fb fb fb fb fb fb fb fb fb fb fb [ 328.332629][T10998] ================================================================== [ 328.341082][T10998] Disabling lock debugging due to kernel taint [ 328.358265][T10998] Kernel panic - not syncing: panic_on_warn set ... [ 328.364914][T10998] CPU: 0 PID: 10998 Comm: syz-executor5 Tainted: G B 4.20.0-next-20190107 #6 [ 328.374963][T10998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.385015][T10998] Call Trace: [ 328.388312][T10998] dump_stack+0x1db/0x2d0 [ 328.392664][T10998] ? dump_stack_print_info.cold+0x20/0x20 [ 328.398405][T10998] panic+0x2cb/0x65c [ 328.402311][T10998] ? add_taint.cold+0x16/0x16 [ 328.406992][T10998] ? filemap_fault+0x25f5/0x2a00 [ 328.411956][T10998] ? preempt_schedule+0x4b/0x60 [ 328.416823][T10998] ? ___preempt_schedule+0x16/0x18 [ 328.421939][T10998] ? trace_hardirqs_on+0xb4/0x310 [ 328.427053][T10998] ? filemap_fault+0x25f5/0x2a00 [ 328.431995][T10998] end_report+0x47/0x4f [ 328.436151][T10998] ? filemap_fault+0x25f5/0x2a00 [ 328.441092][T10998] kasan_report.cold+0xe/0x40 [ 328.445770][T10998] ? filemap_fault+0x25f5/0x2a00 [ 328.450700][T10998] __asan_report_load8_noabort+0x14/0x20 [ 328.456332][T10998] filemap_fault+0x25f5/0x2a00 [ 328.461116][T10998] ? pagecache_get_page+0x1070/0x1070 [ 328.466497][T10998] ? print_usage_bug+0xd0/0xd0 [ 328.471260][T10998] ? find_get_entries_tag+0x13d0/0x13d0 [ 328.476801][T10998] ? mark_held_locks+0xb1/0x100 [ 328.481651][T10998] ? add_lock_to_list.isra.0+0x450/0x450 [ 328.487283][T10998] ? lockdep_hardirqs_on+0x415/0x5d0 [ 328.492569][T10998] ? retint_kernel+0x2d/0x2d [ 328.497156][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 328.502783][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 328.508412][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.513874][T10998] ? __handle_mm_fault+0x42e1/0x55a0 [ 328.519179][T10998] ? find_held_lock+0x35/0x120 [ 328.523963][T10998] ? __handle_mm_fault+0x42e1/0x55a0 [ 328.529249][T10998] __do_fault+0x176/0x7b0 [ 328.533580][T10998] ? do_page_mkwrite+0x740/0x740 [ 328.538538][T10998] ? do_raw_spin_unlock+0xa0/0x330 [ 328.543663][T10998] ? do_raw_spin_trylock+0x270/0x270 [ 328.548950][T10998] __handle_mm_fault+0x370a/0x55a0 [ 328.554065][T10998] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 328.559608][T10998] ? check_preemption_disabled+0x48/0x290 [ 328.565345][T10998] ? handle_mm_fault+0x3cc/0xc80 [ 328.570283][T10998] ? lock_downgrade+0x910/0x910 [ 328.575130][T10998] ? kasan_check_read+0x11/0x20 [ 328.579976][T10998] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 328.586044][T10998] ? rcu_read_unlock_special+0x380/0x380 [ 328.591675][T10998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 328.597963][T10998] ? check_preemption_disabled+0x48/0x290 [ 328.603717][T10998] handle_mm_fault+0x4ec/0xc80 [ 328.608503][T10998] ? __handle_mm_fault+0x55a0/0x55a0 [ 328.613811][T10998] ? __do_page_fault+0x3cd/0xd60 [ 328.618764][T10998] __do_page_fault+0x5da/0xd60 [ 328.623540][T10998] do_page_fault+0xe6/0x7d8 [ 328.628053][T10998] ? vmalloc_sync_all+0x30/0x30 [ 328.632915][T10998] ? find_held_lock+0x35/0x120 [ 328.637680][T10998] ? __might_fault+0x12b/0x1e0 [ 328.642443][T10998] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 328.648021][T10998] page_fault+0x1e/0x30 [ 328.652184][T10998] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 328.658532][T10998] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 328.678144][T10998] RSP: 0018:ffff88804dfbf848 EFLAGS: 00010202 [ 328.684211][T10998] RAX: ffffed1009bf7f20 RBX: 0000000000000038 RCX: 0000000000000007 [ 328.692207][T10998] RDX: 0000000000000000 RSI: 0000000020005fc0 RDI: ffff88804dfbf8c8 [ 328.700185][T10998] RBP: ffff88804dfbf880 R08: 1ffff11009bf7f19 R09: ffffed1009bf7f20 [ 328.708165][T10998] R10: ffffed1009bf7f1f R11: ffff88804dfbf8ff R12: 0000000020005fc0 [ 328.716142][T10998] R13: 0000000020005ff8 R14: ffff88804dfbf8c8 R15: 00007ffffffff000 [ 328.724122][T10998] ? _copy_from_user+0x10b/0x150 [ 328.729043][T10998] copy_msghdr_from_user+0xa0/0x570 [ 328.734220][T10998] ? move_addr_to_kernel.part.0+0x110/0x110 [ 328.740090][T10998] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 328.746048][T10998] ? rcu_read_unlock_special+0x380/0x380 [ 328.751675][T10998] ___sys_sendmsg+0x132/0x910 [ 328.756333][T10998] ? copy_msghdr_from_user+0x570/0x570 [ 328.761777][T10998] ? lockdep_hardirqs_on+0x415/0x5d0 [ 328.767038][T10998] ? retint_kernel+0x2d/0x2d [ 328.771606][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 328.777220][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.782656][T10998] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 328.788789][T10998] ? do_futex+0x1b0/0x2910 [ 328.793187][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.798640][T10998] ? retint_kernel+0x2d/0x2d [ 328.803222][T10998] ? sockfd_lookup_light+0x6f/0x160 [ 328.808398][T10998] ? sockfd_lookup_light+0x96/0x160 [ 328.813577][T10998] ? sockfd_lookup_light+0xc2/0x160 [ 328.818764][T10998] __sys_sendmmsg+0x246/0x730 [ 328.823451][T10998] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 328.828468][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.833919][T10998] ? retint_kernel+0x2d/0x2d [ 328.838511][T10998] ? trace_hardirqs_on_caller+0xc0/0x310 [ 328.844151][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.849590][T10998] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 328.855720][T10998] ? _copy_to_user+0xc9/0x120 [ 328.860394][T10998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 328.866617][T10998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.872058][T10998] ? retint_kernel+0x2d/0x2d [ 328.876631][T10998] __x64_sys_sendmmsg+0x9d/0x100 [ 328.881551][T10998] ? do_syscall_64+0xbc/0x800 [ 328.886206][T10998] do_syscall_64+0x1a3/0x800 [ 328.890776][T10998] ? syscall_return_slowpath+0x5f0/0x5f0 [ 328.896387][T10998] ? prepare_exit_to_usermode+0x232/0x3b0 [ 328.902087][T10998] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 328.907614][T10998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.913492][T10998] RIP: 0033:0x457ec9 [ 328.917368][T10998] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.936950][T10998] RSP: 002b:00007fa8f626ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 328.945339][T10998] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 328.953299][T10998] RDX: 08000000000000fc RSI: 0000000020005fc0 RDI: 000000000000000b [ 328.961262][T10998] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.969226][T10998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8f626f6d4 [ 328.977191][T10998] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 328.986232][T10998] Kernel Offset: disabled [ 328.990576][T10998] Rebooting in 86400 seconds..