x7f0000000100)=0xb0) 02:30:40 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:40 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:30:40 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xca}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}, 0x401, 0xfff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3000000, 0x55}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 02:30:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)='w', 0x1}], 0x1, &(0x7f0000000480)}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="25e5", 0x2}], 0x1, &(0x7f0000000c40)}}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000004180)="2e7f5e2619", 0x5}], 0x1, &(0x7f0000005cc0)}}, {{&(0x7f0000004380)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000004480), 0x0, &(0x7f0000006ec0)=ANY=[@ANYBLOB="2800000000000000000000000000000086c1b88fe9d6af1425fff7915e85b05be92154e29efe5685"], 0x28}}, {{&(0x7f0000004ec0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f40)="141ceef63d6aebe609c897a9bfdfb0198b20ecdd2d50cd2124fcf31538d636ce69e4611b9b7fb60fd4c8c4352eb2c8c15f40cb8d68da70056a8f7ac0abbb31b8d9b2eeb67fe6774098c0371d3504fdbc86c3ee5b5be18188325e316f37e970cadaad67ccd51bbc3b3a1e50cb48162b3f73dbfd132b12022d17fada499b62626d36f583599d67598f99b6604b3002ea2ef5881c71ddf427a0cd6ad0055565bc9e3c3bc5e70fdd", 0xa6}], 0x1, &(0x7f0000005080)=[{0x98, 0x29, 0x4, "1f5a4cfb855490c1a54bbb898215db149310737768eb15f4df8931358acf136bea30ffca49a3676f6ea1223b513550298006dc1704a2aa4537f3604124253145c68af345241cb403c21348eea998c6d84a29a34e7d5d7ccebab6f4d0cb30ce68dde31e37d3526c73c54e357e7335b8b694d85219c33dd6c127f3a95d31b31e5e646a985684"}], 0x98, 0x4000}, 0x4}], 0x5, 0x4000000) 02:30:40 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:40 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x1d, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x21c282, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000100)=0xe8) r3 = getegid() syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x5000, r2, r3, 0x88, 0x735, 0x80000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @rand_addr=0x3, 0x0, 0x3, [@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x1c) keyctl$get_persistent(0x16, 0x0, r0) 02:30:40 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x1]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={r2, 0x0, 0x1, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f00000001c0)={{0x8, 0x8c}, 'port1\x00', 0x90, 0x100001, 0x2, 0x1, 0xa7, 0xd6, 0x9, 0x0, 0x7, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCGSTAMP(r5, 0x8906, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x101800, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'], &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x400, 0x0, 0x40, 0x8, r1}, &(0x7f0000000140)=0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) 02:30:40 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:30:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) sendfile(r1, r2, &(0x7f00007ed000)=0x3f00, 0xffa) 02:30:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890f, &(0x7f0000000300)="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") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xa8, "0d1de79d65a195782f52363a890119910cdddda870287bcee6bcbacf06bacda0408a6d1e702385d225a74011dccc6832e72110356bc28031409d7fc65608e78f7dfade89ede6230944c2f1c00a3b7e4c51be844b5304ee772bb98ae562f09f19dc64cf2e7c42357ebbaee9322e21f5f564e1e7d18101577ca7f19906b0fedafb5078f6a0719a3c1d66a00413a1a333b84acb954d295a92a6b96c75b680ee8c49f056ced302be947c"}, &(0x7f0000000040)=0xcc) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x100000000, 0x200000) getsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000240)=""/98, &(0x7f00000002c0)=0x62) sendto$inet(r1, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 02:30:40 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffc) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001900)="64621e4f65345b315561c915741bdd63cd", 0x11}], 0x1, &(0x7f0000000840)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/170, 0xffffff04}], 0x1, &(0x7f0000000240)=""/148, 0xfffffffffffffe78}, 0x0) 02:30:40 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x30000000000000, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8002}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) 02:30:40 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 102.189723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:30:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000240)="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") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f00000000c0)={0x7ff, 0x0, 0x67, 0x53df, 0x0, 0x100000001}) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5d84d796328051ffcf2c7b3ebd851b3da7056d7d478fd06d41cf43be76f1c4d8d063f9aa159b9a785d4acd315f4da35cc6ba1474f40ac24eb4d0d96710f22da64ecfd62e99652af5d934e310437ee6b58d579baed1cd9b72f5b9210f986f57a03a25ed92f7b0f6e387b6b01e5a9689987", 0xe0}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 02:30:40 executing program 2: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x44000) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) pwrite64(r0, &(0x7f0000003000)="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", 0x200, 0x0) 02:30:40 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:40 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$peek(0x2, r2, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:30:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000340)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0xfffffffffffffffc) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xfffffffffffffffc}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/16, 0x10}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/215, 0xd7}, {&(0x7f0000000600)=""/171, 0xab}], 0x4, &(0x7f0000000700)=""/238, 0xee, 0x8}, 0x40) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000840)={0x303, 0x33}, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_group_source_req(r3, 0x29, 0x19, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x108) close(r3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x4}}, 0x665f, 0xd061}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r4, 0x1}, &(0x7f0000000300)=0x8) close(r3) 02:30:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) [ 102.435837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 02:30:40 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:41 executing program 0: r0 = socket(0x11, 0x80806, 0x6) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"6966623000faffffffffffffff00", 0x400000000008212}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x480, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000200)='ifb0\x00') r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x10040) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="0fc7a90058ba4100b008ee0fe5cdf326fe8ccd000f320f231cba6100eddc96d4cebaf80c66b824f25a8666efbafc0c66b80040000066efbaa000b022ee", 0x3d}], 0x1, 0x40, &(0x7f00000001c0)=[@cstype0={0x4, 0x4}], 0x1) r4 = socket(0x11, 0x100000803, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 02:30:41 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x7, &(0x7f0000ffd000/0x3000)=nil, 0x4) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) r2 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x84, 0x2000) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000340)=0x800, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r3, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 02:30:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xff, 0x4009c0) r1 = dup(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc, 0x800000000102d, 0x7, r1}, 0x2c) syz_init_net_socket$llc(0x1a, 0x2, 0x0) epoll_create1(0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000000000000000000009500000000000000bb3dd9993f1a71409ac2351c421f08b0d33020201e1aaea87f8bad8f53267a925883f55210fa8fffff0000be0b2dc9f0827625508d95d16458ac3e44546a1af654bea27b69db0454e19781227e39271ba8d96b33b7f3cb0f0ccb8902861475accf0bee1798da447f"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 02:30:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000000c0)={0xd0, 0x7ce3, 0x1d3e, 0xffff, 0x40, 0x3}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f00003f6000/0x4000)=nil, 0x4000, 0x3, 0x40000000000032, r0, 0x0) setsockopt$sock_void(r0, 0x1, 0x42, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x4038ae7a, &(0x7f0000000080)) 02:30:41 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{0x5, 0x25, 0x9, 0x2}, {0xfffffffffffffffc, 0x8001, 0x9b, 0xb22}, {0x7f, 0x0, 0x2, 0x5}, {0x19acff04, 0x40, 0x5, 0x81}, {0x54189da5, 0x8, 0x8, 0x4}, {0x2, 0x6, 0x2, 0xd624}, {0x5, 0x6, 0x33, 0xffff}, {0x20, 0x5, 0x775, 0x4}, {0xea15, 0x10001, 0x800, 0x1}]}, 0x10) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) read(r0, &(0x7f0000000080)=""/91, 0x5b) 02:30:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x600000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000140)={{0x1, 0x4, 0x5, 0x6, '\x00', 0xffffffffffffffff}, 0x1, [0xfffffffffffffffc, 0x5, 0x8000, 0x16b0e41b, 0x6, 0x9, 0x2, 0x10001, 0x100000000, 0x1ff, 0x100000001, 0x22, 0x98, 0x9, 0x6, 0x401, 0x3, 0x200, 0x9ca, 0x5, 0x4, 0x8000, 0x4, 0x9, 0x4, 0x0, 0x8, 0x5, 0xf3d4, 0x3, 0x4, 0x8, 0xfffffffffffffff8, 0x700, 0x1, 0x4, 0x3ff, 0xffffffff, 0x4, 0x3, 0xfffffffffffffffc, 0x4dc, 0x9, 0x3, 0x7, 0x2, 0x1ba6, 0x4, 0x80, 0x911, 0x9, 0x1ff, 0xfffffffffffffeff, 0x9, 0x8, 0xffffffff00000000, 0x10000, 0x800, 0x2, 0x6c, 0xca, 0x4, 0x8, 0x8, 0x8, 0xc60f00, 0x1ff, 0x1, 0x6, 0x1, 0x5, 0x100, 0x1, 0xe7, 0x5, 0x800, 0x4195d460, 0x1, 0xa67db38, 0x3, 0xffffffffffff8000, 0xffffffffffffff12, 0x56, 0x2, 0x2, 0x0, 0x6, 0x80000000, 0x80, 0x9, 0x0, 0xfffffffffffff000, 0x1, 0x97, 0x8001, 0x3a, 0x401, 0xffff, 0x2, 0x4, 0x4, 0x2, 0x5, 0x0, 0x3ff, 0x5, 0x2, 0x8, 0xe3, 0x6, 0x401, 0x9, 0xbb, 0x7, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0xa4, 0x6, 0x100000001, 0x1, 0x1f, 0x8d, 0x1], {r3, r4+10000000}}) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x200000, 0x0) r5 = add_key(&(0x7f0000000640)='cifs.idmap\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)="3e7155510357df8bee7c57b81cfc0c783f8d81f2794ac9658e694fa2fae88605960effed1c13b61048380d30369051e615f2afbce9808f34b5ea4ead43980817cc75e1", 0x43, 0xfffffffffffffffc) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000740)=0x1) keyctl$clear(0x7, r5) getsockopt$bt_BT_SECURITY(r0, 0x11, 0x4, &(0x7f0000000000), 0x24) 02:30:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:41 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x80000003, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") set_mempolicy(0x0, &(0x7f0000000000), 0x1) r1 = semget$private(0x0, 0x3, 0x220) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000140)=""/223) 02:30:41 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000000c0)={0x4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {}]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 02:30:41 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2000, 0x0) rt_sigsuspend(&(0x7f00000000c0)={0x71}, 0xfffffffffffffef9) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x3ff) 02:30:41 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r1, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4, 0x4}], 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/180, 0xb4}], 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3800, 0x400) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000040)) dup3(r3, r2, 0x0) 02:30:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000180)={0x0, ""/233}, 0xffffffffffffff60, 0x0, 0x10000000001000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4140) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000140)={0x7fff, 0xc8b4, 0x86, &(0x7f0000000080)="8e0aed6b7987370ebcebbe42e6012dcfcc12dd1f6df21fbbb7a4c06cfc49be986b9dfa5e278caaa7ee1884d9ad90b55306eb795d4ad582b5c75e60208e52b6be64caf5fc2802f5dbd1fb4c8b9967d2a2d1ce04fd0e4970d4f50453fa17dcd03b773a8ff5212ad5a25ab3866cc8c35bdd8e32b6fa51fd20435b45f74059e5e5c7a10ff9604fea"}) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 02:30:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffff9c, 0x2, 0x1, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="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"], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) open_by_handle_at(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x80500) 02:30:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x2) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1581f73a196f4c80, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000680)=ANY=[@ANYBLOB="ffffffffffc90c8aa20727c603dd6006f52600081100fe8000000000000000002100000000ffff0200000000000000000000000000010000000200089078"], &(0x7f0000775000)) 02:30:41 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000008c0)=0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000000840)=0x81, 0x4) r5 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000800)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="58050000", @ANYRES16=r5, @ANYBLOB="0a002dbd7000fddbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="3402020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="ac01020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040093ffffff08000600", @ANYRES32=r1, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004003f00000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400030000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004008400000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040009000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001806d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001010000080001003fa784421a5fe8fb50a86fa10b83731d78124849c43866f6f1f1cdd1c463df45d6b75915b6aaa55b6042198061731580a4876e15a9671c12d53cecfd316c2b4afb2686644376295d802319d75475fa72c487ad8038835275b49c8d1e13e04b3613618e40fcf729d442d9f3781eb880be1e27563d7f38e68ad64351b7fc15c601af57846f86448cdc13109cb0620af3457efb04722bf403556ffbd3aee5243bcc0f242e6aefdb5ff83c6a3cdf57ee566a387d40865040cb3ad4ff80ca620393c33d0ee38dbf872eb6a141ed99d9eac8a70b47375bfa891b2640ae4b0755d995865f9accd68e626e64f373ac42ad012876499096aef9b0ada90ece02caea6ac6a928c73b559e2807fa83c24f38c78a8b44f5b30f4b81f27d03534facc5e9", @ANYRES32=r1, @ANYBLOB="f400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100008040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000008008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ccb0000008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="500002004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c00040080004005250c0000060000081a000000040001097f000000"], 0x558}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_init1(0x800) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x321, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x160}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x34}, 0x1}, 0x0) 02:30:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) [ 103.339811] binder: 9459:9460 transaction failed 29201/-22, size 1785351159292633433--4143395243904795535 line 2967 02:30:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 103.407390] binder: 9459:9460 ERROR: BC_REGISTER_LOOPER called without request 02:30:41 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x800}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x8, @loopback={0x0, 0x1}}}, 0x4, 0x400, 0x4d13, 0xff}, &(0x7f0000000180)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa}}}, &(0x7f0000000380)=0x98) 02:30:41 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:41 executing program 0: r0 = semget$private(0x0, 0xa, 0xfffffffffffffffe) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x80) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10400, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x4, r2}) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{0x0, 0x8}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f0000000000), 0x0) socket$packet(0x11, 0x6, 0x300) 02:30:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0x0, 0x80, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x4, 0x57f49f1e, 0x31, 'queue0\x00'}) fdatasync(r0) 02:30:42 executing program 6: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x10000) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="0bf5430f0803b9", 0x7}], 0x1) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) 02:30:42 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:42 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x80) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) 02:30:42 executing program 2: r0 = socket(0x1, 0x5, 0x1000000000000a) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendfile(r0, r0, &(0x7f0000000040)=0x42, 0x10de) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x10001, 0x6400) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000380)) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="1f3db6ecefaec3fe71becab8830eaa97e7dc612ad435f80ec7f8d2ea06eb521ac1da3d3992c64690f46247c85f8f3281129207938ec9123c9abde01b211911713ceeb1b430b8e1b95ea85842fabf573e021e84a5ec8b13648c2c19f4a054ac79d5d9fa5cdb6b3d679776c6b2eeec8c7dbabd1ee819e5f8efd769b8a832036ead2886e52e35de0f495d0c66a04e5a0477a6e1797ba70fc8c77230b7f8dc1e04857cdca950fe1d5bd927d8748532aca2a2f779b7ab1530b629bfeb8234ca05a91450f3d2d4113c67f77c0a7a97752fe2a009d8faec3842", 0xd6, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='md5sum.posix_acl_access|\x00', r3) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0x707000}}) 02:30:42 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 104.217265] binder: BINDER_SET_CONTEXT_MGR already set [ 104.225100] binder: 9459:9532 ioctl 40046207 0 returned -16 [ 104.236170] binder_alloc: 9459: binder_alloc_buf, no vma [ 104.241875] binder: 9459:9523 transaction failed 29189/-3, size 1785351159292633433--4143395243904795535 line 2967 [ 104.257459] binder: 9459:9523 ERROR: BC_REGISTER_LOOPER called without request 02:30:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0xd21, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:30:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000680)={0x9, 0x4, 0x6, 0x5, 0x0, 0x4, 0x101, 0x597ba704, 0x5, 0x1, 0x5}, 0xb) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af13, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199}) 02:30:42 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x4, 0x7}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x14}, {}], 0x26a) r1 = socket$inet6(0xa, 0x6, 0x8001) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x101, 0x9, 0x3f}) 02:30:42 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x49, 0x101, 0x95d3, 0x90d}, 0x10) accept4$ax25(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="cd470b081bf2ffffffffffff86dd6002290f00383a0000000000000000000000ffff00008000ff02000000000000000000000000000101f590780000000060d5ca000000000000000000000000ff020000000000000000000000000001f601929f106531aaf9a100102265abb9dc46ff9269d24b8bbaef6b1146b47ba7d148e93d4db7f7f19077497adffa968181cb459f311f380a795a2cfb1244259296a6b7e1c9814f55be0100061dd40276e65ccffd796359"], 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0xa080, 0x100) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000001c0)={0x1, {r3, r4+30000000}, 0x9, 0x8}) 02:30:42 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) r3 = dup2(r2, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x4) 02:30:42 executing program 2: io_setup(0xba, &(0x7f0000000000)=0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') r3 = dup(0xffffffffffffff9c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001240)='/dev/zero\x00', 0x200, 0x0) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f00000001c0)="aa44ed231799f77fce0e1601ff3134a35ee9cd9ee85bd14242584496b9d120b7867d8c01fbacdf96671174bbb926da6e3a7eb513377f546a056536e1f34280bdb5b76948f44e5f502f3130725262c7724a050ca989026e9f1d8996b5195012afedd91844020fdcdefcc6b7c75a72576c5ca4c153b2b93bd3fc946cad05e388", 0x7f, 0x101, 0x0, 0x5fc990b02625bf25, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0x3, r3, &(0x7f0000000240)="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", 0x1000, 0x4, 0x0, 0x1, r4}]) 02:30:42 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 104.368513] binder: undelivered TRANSACTION_ERROR: 29189 [ 104.374108] binder: undelivered TRANSACTION_ERROR: 29201 02:30:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000440)={{0x6, 0x7, 0x8, 0x9ce, 'syz0\x00', 0x2b2}, 0x0, [0x8, 0x4, 0x4, 0xfffffffffffffffa, 0x6, 0x100, 0x1, 0x20, 0xca37, 0x1, 0x3, 0x4, 0x200, 0x80000001, 0x40, 0x3, 0x1, 0x81, 0x80000000, 0x6, 0x8000, 0x3ff, 0x1, 0xfffffffffffffff7, 0x6, 0x0, 0x7f, 0x7fffffff, 0x5, 0x65, 0x40, 0x1, 0x100, 0x100000001, 0x67b9, 0x3, 0x97, 0xb54c, 0x3, 0x0, 0x1, 0x2, 0x0, 0x2, 0x7, 0x6, 0xfff, 0x9, 0xffffffff, 0x4, 0x3, 0x9, 0x3, 0x6, 0x199, 0x3, 0x6, 0x2b70, 0xba8e, 0xffffffffffff7240, 0x3, 0x1000, 0x81, 0x727b, 0x7, 0x81, 0xffffffffffffff01, 0xa8, 0xfff, 0x401, 0x5, 0x451, 0x5, 0x2, 0x8, 0xa8d1, 0x6, 0x7, 0x6, 0x8, 0x5c, 0x7, 0x1f, 0x100000000, 0x9, 0x4, 0x8, 0x2, 0x5, 0x100000000, 0x8000, 0x800, 0x3ff, 0xc2, 0x9, 0x3, 0x5, 0xb28, 0x7fff, 0x1f, 0x0, 0x5, 0x2f, 0x0, 0xfffffffffffffffb, 0x9, 0x9, 0x6, 0x0, 0x7, 0x1, 0x7, 0x1ff, 0x63ac4386, 0x6a01f485, 0x0, 0x9, 0x1, 0x7ff, 0x6, 0x1000, 0x6, 0x5, 0x8, 0x7fff, 0x5, 0x8001, 0x800], {r4, r5+10000000}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001}, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r2, 0x0) dup3(r6, r1, 0x0) 02:30:42 executing program 1: unshare(0x20000000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000040)=""/26, 0x1a, &(0x7f00000000c0)=""/29, 0x1, 0x2}}, 0x68) clone(0x1fffd, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000280)) 02:30:42 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000000000)="123bf891cb919792b47428dff62a3b7c1a302fb0c398ba5fdc18d4a16be897ef9f807060d001448579f123b1b1b900f13418012dc9112abebdb59249e2ff1396c7ecf56c3627030820523788b9a4e97d3ac0dbcb358fd3bfdf8bfb571a49575e17ec8de0ae66db4e59cea41e50cce3085b80b683ee1ca460df074f8f8c19fbe6121aa53bcde9e4bc3dc27c39db446a3d208c28da906835ad097bdb70ebf15221d119a1ef18b331344e52bd200dd4b2ab6dd6118e8818bdc973ca36bf771d59c33e1f73d01cad2819670c8b615916eb4a8c347d4f9fd6412da591862b") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0xfdfdffff}) 02:30:42 executing program 5: io_setup(0x0, &(0x7f0000000040)=0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x8000, 0x0, 0x1, 0xffffffffffffffff}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x30002) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x200000, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x3, 0xea, 0x4, 0x20, 0x1, 0x7fff}, 0x2c) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x20000, 0x0) io_submit(r0, 0x4, &(0x7f0000000680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0xffff, r1, &(0x7f00000001c0)="c4c0edab4abe49e62c2086eb0ded035717eb62dfccf011fac89e01cfa11943bb17e2b44303158dadd788f711176ee991492da0423bdffbc41cd010e3a892924ad123b8e0f4139b401b7597b3d37b", 0x4e, 0x5, 0x0, 0x1, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x4, r3, &(0x7f0000000340)="57e534c3102700be3d3f801b1224edc9201ae1bffbc99cef43e76861e1cc18cc56a45dfc592648493ab2bc83beba864843a30893f171a14ac2", 0x39, 0x800, 0x0, 0x0, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xe, 0x0, r5, &(0x7f0000000440)="4c376ec9b77c0198f7c05ba993717c8b0386aac8f29f6cbeb04acf7c9c0ce2f9e4807ff54003c39af991cea31273643ed2a26164723d60534138395331830244732557208ba69f6461576b65c751233ff31a83497b124cb76a5df8568dbcac0e32b1f78375375d4ea98443e6b85fb582899bced749e15a62a0e2612c9bf1e47efbf2fb19d9acb8b5c9", 0x89, 0x1f, 0x0, 0x1, r6}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x10000, r7, &(0x7f00000005c0)="ab342338ea715ea6775fde48862e245046182b24", 0x14, 0x4, 0x0, 0x0, r8}]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xf, &(0x7f00000006c0)="6b53c7e1db7e636f95853855d018695f3824741dccb23251553af4b9a8b72e5edd", 0x21) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl(r9, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r10, 0x8000000000500e, &(0x7f00000002c0)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) 02:30:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) unshare(0x800) 02:30:43 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:43 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xc602, 0xb}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa0}, 0x1}, 0x0) 02:30:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000240)={0x7}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000029000)) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r6 = shmget$private(0x0, 0x600000, 0x78000000, &(0x7f0000a00000/0x600000)=nil) shmctl$IPC_RMID(r6, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000006c0)=[@text32={0x20, &(0x7f0000000040)="b9c20a00000f3266b8a5000f00d80f00180f01dfc4c2e9afc966baf80cb805003c8fef66bafc0cb0deee640f38cc221d0bda0000b9cf0a0000b800200000ba000000000f30c4c1c567967b132de6", 0x4e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 02:30:43 executing program 1: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @loopback}, &(0x7f0000000400)=0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000440)=0x8000, 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x3000, 0x23, &(0x7f0000000140)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000080)='u', 0x1) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000280)={0x6, 0x0, 0x8000, 0x8, 0x10, 0x2}) getsockopt$inet_opts(r4, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e20, 0x89, @remote={0xfe, 0x80, [], 0xbb}, 0x100}}, [0x3, 0x7fff, 0x80000001, 0x10000, 0x0, 0xffff, 0x6, 0x0, 0x8, 0x5, 0x3, 0x7, 0x9, 0x4, 0x200000b5a1]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={r5, @in6={{0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x400000000000000}}}, 0x84) accept4$vsock_stream(r3, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x0) 02:30:43 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400201, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xbc, "b1bc62ae5deea1e05b6f7298941ebc6a3cad9f0322eaf6be2f74e1763f7ab726f704a86651b3f5573f58fa172e1313ea564d4d9b4dc01874496bb0b099f3f2f6020bb9ac449410ddb6bdd5a3585ccd9a7a60b1d22a46b0450006cd3ea1d6803e908aaf2619cab6f681a281730ecc792e20374c03e453356bdbe6639e63f9bba1edf8c03dcff626c61a8d4433fd2f7f431ab09a29d86700d5da3857ab5f079f2330f0b3017d5c3317ab620b74ffdaf9ad6a98035eeecfe46f88eb61c1"}, &(0x7f0000000140)=0xe0) [ 104.774095] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 02:30:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/248, 0xf8, 0x0, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x13, 0x0, 0x6f3000, 0x0, 0x0, 0x0}, 0x2c) 02:30:43 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:43 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x80, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 104.858688] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 02:30:43 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x40000000013, 0x805, 0x3) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r2, 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000001080)=@l2={0x1f, 0x1, {0x3, 0x8, 0x1, 0x8, 0x9, 0x100}, 0xe7, 0x1000}, 0x33) r3 = getpid() syz_open_procfs(r3, &(0x7f00000000c0)='net\x00') 02:30:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000f9ffffff00000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 02:30:43 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:43 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000180)=""/96) tee(r0, r0, 0x3, 0xd) clone(0x0, &(0x7f00000024c0), &(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x8000) ioctl$void(r0, 0xc0045878) ptrace(0x4207, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 02:30:43 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@int=0x2, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x4c00000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000fa599e907c01a7d092e8c6ccbcd2bc3cff57693de891f66fee0fb0894d9b771577a0e70addccdd69bdeabc8e49386227f94a1ce7ede8bbdd6fbd9fc17ab913b681fbce72bc655ff24ec1d64ab5efd3f315dfaff518064de61c7eec0870c4467df09e26676d559b4cca6d8542c4698bcf7d943fdf8465a8d63ea6a845587f685097cd5e693f8db9", @ANYRES32=r2, @ANYBLOB="000000000000000010002b000c00010008007fff", @ANYRES32], 0x4}, 0x1}, 0x0) 02:30:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) lseek(r0, 0xfffffffffffffffd, 0x1) 02:30:43 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x173}, 0x8) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 02:30:43 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) getresuid(&(0x7f0000000000)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) ioprio_get$uid(0x3, r0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r1, &(0x7f0000000140), 0x8) getdents64(r1, &(0x7f00000002c0)=""/236, 0xec) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) [ 105.101598] binder: release 9638:9639 transaction 13 out, still active [ 105.108434] binder: unexpected work type, 4, not freed [ 105.113786] binder: undelivered TRANSACTION_COMPLETE [ 105.203132] binder_alloc: 9638: binder_alloc_buf, no vma [ 105.208808] binder: 9638:9639 transaction failed 29189/-3, size 0-0 line 2967 [ 105.240788] binder_alloc: binder_alloc_mmap_handler: 9638 20001000-20004000 already mapped failed -16 02:30:43 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x295, 0x0, &(0x7f0000000200)}) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x80) bind$ipx(r2, &(0x7f00000000c0)={0x4, 0x6, 0xf68, "ea6e1cfc4d7e", 0x5}, 0x10) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000280)=""/213, &(0x7f00000001c0)=0xd5) r3 = mmap$binder(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, &(0x7f0000000040)}) 02:30:43 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:43 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:43 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r0, 0x2, &(0x7f00000001c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000080)="2e2f66696c65302f66692e652bb52f66696c653100", 0x100) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)="2e2f66696c65302f66692e652bb5", 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000280)) syz_fuse_mount(&(0x7f0000000180)="2e2f66696c65302f66692e652bb52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0) [ 105.270699] binder: BINDER_SET_CONTEXT_MGR already set [ 105.284591] binder: 9638:9639 ioctl 40046207 0 returned -16 [ 105.355658] binder: BINDER_SET_CONTEXT_MGR already set 02:30:43 executing program 7: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) dup(r0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="00000000000076f5f743002ec66daa00", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000100), 0x100020) [ 105.384173] binder: 9676:9678 ioctl 40046207 0 returned -16 [ 105.400230] binder_alloc: 9638: binder_alloc_buf, no vma [ 105.405899] binder: 9638:9682 transaction failed 29189/-3, size 24-8 line 2967 [ 105.425454] binder_alloc: 9638: binder_alloc_buf, no vma 02:30:43 executing program 4 (fault-call:3 fault-nth:0): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 105.431238] binder: 9676:9678 transaction failed 29189/-3, size 0-0 line 2967 02:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) clone(0x0, &(0x7f00000012c0), &(0x7f0000000100), &(0x7f00000022c0), &(0x7f0000000000)) [ 105.488141] binder: 9676:9678 BC_FREE_BUFFER u0000000020004000 no match [ 105.528791] binder: 9676:9700 ioctl c0306201 20000240 returned -14 [ 105.528830] binder: BINDER_SET_CONTEXT_MGR already set [ 105.548835] FAULT_INJECTION: forcing a failure. [ 105.548835] name failslab, interval 1, probability 0, space 0, times 1 [ 105.557532] binder: undelivered TRANSACTION_ERROR: 29189 [ 105.560541] CPU: 0 PID: 9699 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 105.573218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.576237] binder: release 9638:9639 transaction 13 in, still active [ 105.582589] Call Trace: [ 105.582619] dump_stack+0x1c9/0x2b4 [ 105.582648] ? dump_stack_print_info.cold.2+0x52/0x52 [ 105.582689] should_fail.cold.4+0xa/0x1a [ 105.582716] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 105.589319] binder: send failed reply for transaction 13, target dead [ 105.591899] ? graph_lock+0x170/0x170 [ 105.591935] ? find_held_lock+0x36/0x1c0 [ 105.595556] binder: undelivered TRANSACTION_ERROR: 29189 [ 105.600725] ? __lock_is_held+0xb5/0x140 [ 105.600764] ? check_same_owner+0x340/0x340 [ 105.616466] binder: 9676:9678 ioctl 40046207 0 returned -16 [ 105.617069] ? rcu_note_context_switch+0x730/0x730 [ 105.617092] ? debug_check_no_locks_freed+0x310/0x310 [ 105.654595] __should_failslab+0x124/0x180 [ 105.658828] should_failslab+0x9/0x14 [ 105.662635] kmem_cache_alloc_trace+0x2cb/0x780 [ 105.667354] ? __lock_acquire+0x7fc/0x5020 [ 105.671590] perf_event_alloc.part.93+0x1a6/0x30b0 [ 105.676530] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 105.681642] ? find_get_context.isra.94+0x730/0x730 [ 105.686652] ? debug_check_no_locks_freed+0x310/0x310 [ 105.691927] ? perf_tp_event+0xc40/0xc40 [ 105.695988] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 105.701184] ? memset+0x31/0x40 [ 105.704470] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 105.709409] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 105.714345] ? perf_trace_lock+0x920/0x920 [ 105.718582] ? graph_lock+0x170/0x170 [ 105.722380] ? graph_lock+0x170/0x170 [ 105.726188] ? find_held_lock+0x36/0x1c0 [ 105.730283] ? lock_downgrade+0x8f0/0x8f0 [ 105.734437] ? kasan_check_read+0x11/0x20 [ 105.738581] ? do_raw_spin_unlock+0xa7/0x2f0 [ 105.742987] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 105.747568] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 105.751987] ? kasan_check_write+0x14/0x20 [ 105.756218] ? do_raw_spin_lock+0xc1/0x200 [ 105.760472] __do_sys_perf_event_open+0xab2/0x30f0 [ 105.765401] ? kasan_check_write+0x14/0x20 [ 105.769634] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 105.774569] ? perf_event_set_output+0x670/0x670 [ 105.779342] ? __sb_end_write+0xac/0xe0 [ 105.783316] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 105.788847] ? fput+0x130/0x1a0 [ 105.792148] ? ksys_write+0x1ae/0x260 [ 105.795946] ? __ia32_sys_read+0xb0/0xb0 [ 105.800000] ? __ia32_sys_mknod+0xb0/0xb0 [ 105.804173] __x64_sys_perf_event_open+0xbe/0x150 [ 105.809025] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 105.814043] do_syscall_64+0x1b9/0x820 [ 105.817927] ? finish_task_switch+0x1d3/0x890 [ 105.822422] ? syscall_return_slowpath+0x5e0/0x5e0 [ 105.827345] ? syscall_return_slowpath+0x31d/0x5e0 [ 105.832276] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 105.837639] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 105.842501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 105.847685] RIP: 0033:0x455b29 [ 105.850862] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 105.870314] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a 02:30:44 executing program 5: mprotect(&(0x7f00000b5000/0x1000)=nil, 0x1000, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/243, &(0x7f0000000000)=0xf3) 02:30:44 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)=0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@void, @val={0x11, 0x83, 0x0, 0x10001}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x288) [ 105.878027] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 105.885303] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 105.892564] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 105.899826] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 105.907087] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000000 02:30:44 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) delete_module(&(0x7f0000000200)="81656d31265c766d6e65743100", 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getpeername(r1, &(0x7f0000000180)=@ipx, &(0x7f00000000c0)=0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0x3, 0x0, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x341002, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x80, 0x9, 0x5, 0x56d}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r5, 0x80, 0x30}, 0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:44 executing program 7: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x3ff, 0xa2c, 0x4, 0x3ff, 0x7, 0xffff, 0x40, 0x9, 0x2, 0x6, 0x5, 0x4dd}) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000080)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x2000) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{}]}) 02:30:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$rds(r2, &(0x7f0000000100)={0x2, 0x4e24}, 0x10) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000080), 0x0) writev(r2, &(0x7f0000000280), 0x0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000140)=""/202, &(0x7f0000000240)=0xca) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x82, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0)={[0x33, 0x39, 0x36, 0x32, 0x36, 0x38, 0x30, 0x37]}, 0x8) 02:30:44 executing program 2: fanotify_mark(0xffffffffffffffff, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xca000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 02:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x9e7, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="2af94c7392c5b480b93b259177d64c6dd21fd87a7845db36a0c9453546ef656d28d5d8ba7d44229e43d2e8a98d655a0edbfd047b3c3251058fec964b17188b564712f22f877f7a49c53e037e3789a045b950cb952487852c68694dcc174afb7b4b42d12dcab9d3a76cbe35a5d413cfe64a379296a7c36bd9e7ffb8ff31652ac127ecc899a79883fb2f8c0008dae51a9feda456005fddb08277c626b6f08246c175de625acd56ba7a06e2d1b294ee233016c0bd9efa0294f269993700a78e7c0747cd1ec834a9015c5ae3de8d84142bc0ee6268d4b0497ecef8c43e4933d8cb0f4f964ff4c06e", 0xe6, 0x200}, {&(0x7f0000000300), 0x0, 0x1c123756}], 0x8000, &(0x7f0000000380)='veth1_to_bond\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = userfaultfd(0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x6c) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000400)={'vcan0\x00', 0xfffffffeffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0x4) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000080)=0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="03000000000000007060fdea61c780a2ddd7d7fc65a569edbd32d647ec04a6f3eb4e6e6492a74aaa68c187b7c09e14d6e4365d46a43ef621998e977b0a0ede40d098cf8f9db2a26faef106d624bc8dbcf3f6e15c8706e9b03d9ddce1b00fdb00000000974f4b7816344c19cabccbf04a009dfa00000000"]}) close(r3) close(r1) 02:30:45 executing program 7: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:45 executing program 4 (fault-call:3 fault-nth:1): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in=@rand_addr, 0x0, 0x0, 0x0, 0x80000001}}, 0xe8) listen(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0xda97, 0x4) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="500000009078f100"], 0x0) 02:30:45 executing program 6: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xa0040, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x100000, 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="7ffcac4a59b60fd52f8ecc74e911427a96997378d3ab7b002fe1ba4e68d7d0b916810000000000000069030000005ece29ed26258d1767fce7f900ea53ef5fb0f28a9f9e4251e0aad90000000000000000", 0x51, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 02:30:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xd000, r0, r1, 0x4, 0x509f1381, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, r3, 0x100, 0x70bd26, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}]}, 0xf4}, 0x1, 0x0, 0x0, 0x200000c4}, 0x1) [ 106.586421] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 02:30:45 executing program 2: mkdir(&(0x7f0000000a40)='./file0/file2\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000340)='./file0/file1\x00', 0x200, 0x7, &(0x7f0000000980)=[{&(0x7f0000000580)="d31c28c25a3a088e17b765faafbac209dbd0ab2ca991ad88b9217631e1266db8061f0c82db477682a8fb1e43520305296154dc6060ebb8ae11ed49f0cf68e3aeb602d8f4f54c4d03d44fd57847feabea2d72dcf4ef7dd7599c0133fcba68362a3d1cf14d429cbb63ec5f14e9fdcfe7fda4512c275cafc64f36422ce0c3049ba07463a86758955d5a073ced83327ba8c8796825c0507fd69d4fd8c84116edd5457d214c3399bad83bff9f2cbd23c03237fa540c6541dc1843a8ae55cb27fa320b3823e2b4cf485306e3e073507c18cbb3c45297ee7b26f216066be1b571e71a4b1e21628147ad6a1a0d4fd41774", 0xed, 0x9}, {&(0x7f0000000380)="5e94f220b0bab8b1c17e5c9e8f48ffede6b1f082", 0x14, 0x21e19ca1}, {&(0x7f0000000400)="a0060d7e98fc84c8f2fccf38d046eae36b38e1d9b30c88f9a512c953b23f0fa71fd23eb7299934a2b5", 0x29, 0x6}, {&(0x7f0000000440)="b8e96d9929d3b6ef6d880aa2b40e87567fd2b0000d5c", 0x16, 0x5}, {&(0x7f00000008c0)="c3d3332839cc491e22950f5e85b145fb0d979b25c9f2ccd83387bfb0fd4f3a52677c0048ae5f0c85079d5a19a97a867090d95bff698dd9fdd008b22fe91293b48e282bbcddce0594584c2728404c9e34e223e553f2f8880c2989ed5d923ccedab71a3dd8f8a257107e600fbe8182c6412ba2d12fb8522981a0ccdbe04a0c36dcbd4c016946ed106250ef95d3b50c05b55a87b47800975b4041af0b9d5d3383f5c93cba37a8f1d57885b5e91d4c84ee76dc8767f861d30f78832689809c31431f", 0xc0, 0x80000000}, {&(0x7f0000001900)="ac5d16aec194e6a929a92433bd91f306bff8694112b9bb1b9063a3abbd2a656b90c2c50118802bd1efc885ebe8fa3a7d14023887a47fecd6eca8fb5b72a7940a3a16eb6f90ca29157a85dc0ef8e5f8f2afcf1ec87ffbe326227b4fa244d675a81fa90967ac1b928d566da6619c8abf6c70c04c6c07f26a56d8748811024182ce491e0b877ebe8bdab33a12582ebac3f51230a5c42a7348589d194e2270e346cba9e4ecdabda625cba99e18e12924cab3c044af4600ad628946c643469360ba8116fd26e21d3890695866157bd26bae61e2268ce5ab7e4e1ca330cc329a4dcaf5fb1aeb0a3d89f0a7b6fb73b48cb55717559ef991cba15015700f929f1c4488dfc0d72d6c611082bf38b7bcfad3a1038e339f731c1aa34a589044f5425420133ab32a127691e7d1303b440174c5d189fa5db17280bac942a92e8d58ceead5e1ec6d972b2de4738c37b4514225fb79b513a3379bb3618d9961e5c170c07a31c6d2a5bc58176d92c537d9628bf7c116142cd1b9ddac1d7ded814d30835e4b0a24e94027afb9f411951e6460ca07e4b241902aa1f770b5e47f4eaee7624b2577d9e58b218e2a756f6f56f0393e17143cbc79526895e929f7f98d48a9e7c74035a9d1511b5e59c0871df363a1c6acd46c5d8b8ac92d0ff5b1ed1f918322f249d80006ad094fcd314ab230408884bf2b2359f47ee9787d470b63a7c2f3d36b56e4c5d677645c7a1392e37bb8423e4bf245c528ab9bb7777998ec400b392102e8e304537ec97229292058a4e045bcf5dab06154e9bfc870a915dc9a6cf57caa669b4a0fb047cebe05a9401e319685b9a2fa4e6413f718c75f28937840ebd24c390f866271b9e65c484836c30b09f52d516e3886ca0efe6bd028ad569a7c0e48222781a5ee97bbf62d494fdc4ad31b6c59868738ec79ae5439e1e881c760bb3daf79bd7ca61511883adef9fad38bf65b301d6a89b5aae90d26599692d240db82ed8ae5dc235cd04105bb844ffaee0b8451ffa21a929e87654b2bdef667ebb2c8ed563aa7a99550abce808ba059a3dc50ac0ccd123652cd7a417aa24f4a8eaaf4a271ef03d86ac335246dd70d46dad4fd902098861a27ab5d27761c2941fb89d2abacc7db26d27ed4b00a0145a620b5f36d9645e67a0bae1ea7773cfbd5ac775743a5a55c6fd4ca05fa9abc9295e0aa095fbeb29fada9d89a6055bfb12dc436a1fd2ad90f3b40637ad8e2e7cb30fce5a5ee3c9db901e5d600ff92a1c607004c494e64a9ecb0dd858f52a159e89b9cf1d31aac22df57611875c06ff37d69a2a206413a73f4d017a792c7c5189cd30a86b7b6648c60b341c97315d440dfbc444b718df7f010450dc1579feb906ff45e379d9802b6b6950008edbff23dd2807e4d568e75e9e34142587b77e04a435632f3977a2fe66548a10506904dcf3a88bbef01c885f15934c57d43e9b0d1938888a6bf315feb416b6e54ec2d1efa1fb72da1143339f2eaa179806be545697fcb07a85d3e093751a453e174859d2992c9c813fecb6e9cf2f0c9d8e0685aa87d84596ca37b9c992446e75211115d417e86694b01ed259429040a23ec2c43d077f46c0f28e7c35385aaf3b8dd12c522f30551ffcd89f28f1c82740eff205837810cc4f526faafb992ab794e2fa42e3bc5de1847576f65bbd22626201d1f008e2413ef5c4400909f86ece9df06bb5a3d5987a557bfc63cc6fd1a9a9e11bc4b984be9b1729cdfc57dbb1e437892804d422bec02a75ac51aa8a54e50f635370ece87a69beaa6dd16aed55cef96915c5f6112a4116fa21037ac8d7b5a2940e58948a3c57e171f1f330ea7031ed2a39c8043a3d3640a9449163b0e9e3bb059a8b26df50ec2b1f314d554848828dfcb97c33bd16b7ecf96b479b0e1e6f5ffaff4113d8236a519c00a9981d345bd431a5a0ba9f20c2e4e0f156a9f728e091c767fe86b88595a66db2186abaf51af674b62486d12727d3ebad5ae9e795729c768e7130ac814ba446c63ced909273092b5775d530c2e841c38cca00b2867757e48c961c1d1a58821a7162104697bffc08072deb2bbe94a915a6eda9fdac64f63b7e9a2266d556d4b46fc64f6c7e3f09a9ea35d129f4b35fbc00188b12d98a4d3ca34d935ddc7ddd6c206e8f9ff0666c6b7a42a8c382a49a12ce0500a7fec03825e5675fc351d2ac826069c9760cf44cd3e15256804e710efa417104354b4c575728f2cef37020a02a39600cdd00ea6296f4ce585ee735b194069fdb895c6e0a456abe20692035e154ac59bdef982ecfb90fdc34cc63d25a7e245fcf2b598c2012dcb2c9e327ab2ee7f6e00ac0be0e3f64a947a0822b6fb6f991514704c29d11b4d90ccc838191bdb7dc40d0043cd399d4d0510a6d39127b90fdb00c0c9d30011fb0f1fdbd7669a2798d565c4510fb98790a60bdf473af1890fccaa4b08739febecc44355a628f872781dc1604ace7e2d757c0b962cbf543bd4398c80783bf1efbbf6dadf1e64415cf56fbb1b5ca7e7d377f9709f14f50f354627c2ba20252783e5b8334fa027868da2bc7fd6f768cc0a3db994ce84da75e98f63cc9ab1fa6d568989ad7152b659adce6994cb62972d58f6c0d258dc3aa965c8bd3fa51c2105dc607d1b6d2b8a5e01f65618d315855d7100b60df4aaa37300258172285a53ab2de019466611445545c71554a3f6d36b659ead0ed0729785463896a90e4a47903d9efc026f16e467ee846f6999f975089db210cc9d33b6e9b18ff674eee738cde9925f4393dd79aae8c3a95cd30687171b6c07b912e706b4a93c0275d7535b2c300678119439a2a1cdab9578599cb7dbea4e353155c82467b34827bc3bb77396e6158986d4aae703c19fa21296a8a9cea767184ae70da2817a28957be382d2252f9cd9bb41459c17b64b682b2b361fe6a7f6c36aee38eab8e0fc7c5b5a9c46cb83f4e0e00124f225bbe5f359947da2940bf9e79b4dbc87b11aaf561ac264066af88ccff5af20b9116b6bb0b73fac83e8bc818b0a5397742b8ae2466197bf1908bbc876b34212d46c9907c219d2f79e21ea4206824b4e2233f95cd759a858bc49def5ca9d45d27c9a29dd38647a1df170ff898481f0e372fea7578228ff60d9195f4995165ea092cb33772bd56d71d4345de756ab09d003218c2dc09b116cc88844e698a6ec8d9af534183caf81b7365177c58081334a34123be3bf06c5826ed3287a1afe6a6fe3ffe4775527ff09f111e3ec262f5a65d2a0139d9f63db69a9bacab786f3224da8ca194f8d5acdf33c5ab5d5a8b8037c37262682f6b3349fd50ad36b39191017305c31febedca5281b744100ff760cc0792df9f47174d2cf6f915002d4c6bab1fee4a7896a7177694bd9e2f2fc6f0aa52fef57922d6ad764d307cd74b4daaa7b1e02ce47621d58ff8c2445745c45371d87befbfdd45ccbcd65f4ab73ef77d401a7d00162f1a2bb4086143f9ec72379807be162e61ddd809c23ced17da4f2ad7b4273f4fe6f553d85bd4b1a16568ac1021393f0b5e9532fc11d0115772dbdbc4d2649e8a2826492e4d72e26f2f468188413e12dcbc24bfac84873f073c8f09718b12297aa4d58ff3a8b0b853947b7322059948fdbeb440f38d6daa4422fb90dd410ba64bcf973696380c427d17099db290252061cc565ad29206d602ee63cf1a61d04d1bcfb4f50ec7bbf59089d8ee2347fe4a459baf99419bf0289ca87d420f3c43bcc9c07071d7b9d16f8684dbbd45c33780d3d054ef44a8f7a76bbad3eb4a6bde53bbfbe59a0f64b7bfd91dfa3139434fffe4aa2bdba9fcb0f1825545d6a294243a4ee5668da6d6271ee920f3d345cb2c17f587db306c2ab7ea10e9477433392e74d129d5c8a0384e04f5d87f88921a6cc563b5f0715568d791390c9999c956ead9ab2cfbc4bcee207441cf9780bdf811fa5c0fb2bbd4f2db523f18f3a3b951e3cbf662f3c68ec3947fd75f5b8d40916597a19d24db9d854ea541a50a657c4ec8d0bbab159b5e36c34c1fbed398a10f59ce824580adf32ebc4abbf785d26751e366a43cb461ce47a9732e1af1a8625b858e891c2c0d2bebfa43a730607fec634645bfa81ba02852ba2eeb0fae13af394d7d86c00e271c63667cd7f5c6f097c274cc89a97d34131a4444f1f74b0bbebcde3683173f2f975011ee637abf0ba43f165fdbd2748e6d6130c10189c611ee3573c37156328374affb274c259caee3241594beacaf51c519b8d709e7e9e1d7223ea797b7d75c15d0b525503373273a7247513b859b706a17bd2ee6fd500b724546aaa6e0f9a89b1c28d7b3394ce79b3af83829763b76b43646c54eb1409bab6778022dc44b0d98cba0ac5a267a234167d0b58ea6f10d276246e00aba411a86b58dd42f50ee01ad2e482abeeb9aa87b059de3f6b89ebefb76012b69f2891e139574c022c8fc60e64576a0bfad2473238484f0335eac1fb5ec945dd812a3927575bc33f473e90f2d95fd0e51e6907b54aaef894d2e06a46f18b5d393e1937980bcf2d688d0045fc629e0573365b6656d8f09ea06381c3df75355a2684c68e253a2896bfb8b7bc62a5d89dd697edbd55e31f24d93f1d80a4d561f81ac17e2d2722ab4e965138bf40abcc12491edd3245da585eaa38d51e6b0cd908e434a64ac6a8a623bfb6761356d2b193f842cd402afa67f85901d6ea08eb23b01f8b71c82a2c752fdb004a697917c2057be862583d4d9ec493c038ceb45d6c09674d9af0c4dae3d447b7f184675fef38ffca4541a71618f39011b15aaefcda289ea467c58908cfff9e3a96463a1d6d840446d96326007616b23169f8b247ac55df00b3a6514992c369d582a39a4f491d602d2782fd14e4677df0a1f4735e0d21ccd358f318abe7961decddc09c31b6361db29c3fadb7423a7134d41c2976f9d1e72251e28c0f31d930622354829e196fcd2d8bc454599e84904072ba418e47c74dd17927b0e9baf890d9218f47db3d2f78773187aa4e6e73e82e247af0e4f01c31bdce981e12bdc0901d2bce946c2abf3f8f24618eb80ea4e0e7ff5ce96adec1ac94a4ec2381369f0dbc2a0e35079d9773785560fb6b86c119a6f667bb15a532a4f9867fca603717401135f92cbfafc10d9f7f0e98e84ff78da16ef826e232dda7d4cafc65fb80c3619fac3a0b718a555c3273e078398b529601f102899e8ac1701850941a9e8198f2f6e142846c5272f747a2e7bdce55eaadd8e5551abfbd4ac8053fcfee56f1275c8bd1bbc658e1b810857edfa371892601a6d7cd77fd446dd545437e790403446600fae28180e104ccb96a841bd45e340e1a241eb24be4f7f0f866b31baf1cdecccfd06493a15e2de6b6d82f725ee24ecb71446781d238776d91aeca93797bd701e97320dc8fea63538d2425710fb15d2311e10a43c9c75143051e499bb74ecd5c97a36101c207b5599951f9cf43a50fde2b3ccee496ffb858f1a67c82a7b91d12516536128827ee50812ccb5923bfe14f152fa10505c894f6b3ea46b63e0b0fad03b5c5cad7762a207515f5f6ccf3d9c4388ab4262e22a9e1cdfb9e0dee686752e16b6a194ca406aad2718de1b86215592bc496a0f075babf913866c2a0a39da29e5c4db40af7bc140d46e6e6074981390de680b8a1817f5d774a07e87371276197ec12ebe58248b4afa86a7eef1bb576d0f8ac2a2ed5c1047f5fbbcdae97c80a91bebe6efb694424187b64c700179acf6dc344c3a1c32a003eaaf0da59f4ff3ba831e199370956290ad05c81d6b3ed0bd5069c97d560d186a470b035a2e8e1c0476564a95d", 0x1000, 0x8}, {&(0x7f0000000800)="a33a3bdf0dce51e5ef49895586d2c002e38a3c36e900ba84aa21c5772f8a7950caf01aa24b37cb561b03a459ac1f194bdd17e34ffe7ae4c30e30c507241a1579fec4e3ecf7ac5f9f2fa99922bfc56239772d6c0196ee47c0bcc3c69622362df70993af820d49482680be7e480030523bee19", 0x72, 0x5}], 0x0, &(0x7f0000000680)={[{@orlov='orlov', 0x2c}, {@jqfmt_vfsv1='jqfmt=vfsv1', 0x2c}, {@data_err_ignore='data_err=ignore', 0x2c}, {@journal_path={'journal_path', 0x3d, './file0/file2'}, 0x2c}]}) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) [ 106.651243] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 02:30:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4a000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b86707917d66ced306f8f2755dbd8a601fc25b9d81f5e14f2dd489c1b7a0915e77b5ee2592a84b1b244f9d9b931282839fe589804d2ffc937b6176eca327163ad174b2aac6ae2909b6bebe86f27605b98a4d24b6f9343fcbf3868dae95bdeb3e2e47e4386d6eba7741d53d2"]}) 02:30:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x100000001, 0xfdac) getdents(r0, &(0x7f0000000280)=""/231, 0x2b) getdents(r0, &(0x7f0000000080)=""/246, 0x1dc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x119b, 0x1000, &(0x7f0000003380)="884e40b6f6ee10ccd28fe47f0d8662116d5d24af655077d862f04b85b3b1410d4ac6bdebddce6cb3121b65a38aa20d0b2b72eed3a5e922104f5e6b3ade6280be22b0e8e57cb3f255afef2073984f4ae12b4caaaaf1e168eeaf04b284546b960c89436b869125cfccf73889fd861d72d4ca8830dfd3439f66640d53949d34584a5bf0d7a89d7e2d02efc114d518ad846d1bf02ae5afa31a10883e237ea0e775558a05fed5f3fb5eabe2db6dd45cbc28fc8f488c03d2a038df92486b891c7bd2a38dd58794da72571f356d81febb02c6ed4f14976c75db4ef118bdc65a8fbe681e2e5fd85349195e43dc34c04fc544ab049102053aab5ffb4fed9031d49c9db45f30780c8674ea6b8d83c0f512b0d15f7f5850a7551d77f0de7cba499abec441e587d0ce5e1c25579351cb064a4eef2ca33c6f648956b42104c1c75d3c8edd19a7023b6980cb1a413c0483cb14597ac6a7bff9c46bfbd4be1a3d4f0e956fa3af44302feb7fcd977cd847b4d9d41e0453b0dafa78da35760920ae8eeb58d12a16541b732998697554359d886cd2285bb179e94a6e36428670adde6d47b942ee5899624d0d72415c7f7732bd992e26c162ede072ead03c68df0632a145597270dc95c971c57a821791e83e4e869293dc02bfdede729b307981ecd8a94656c9036247e0a18c1354e5589bdf1012d574b3d4fd17e11917f1abf49988cce65a90f1abbfd0d2ca5359f2533f07f05596dab81d97f7f6e48da3d6c1d5d99ab3c2d071baa45661678696d3f3027bee2b39ac741333c210b678cac603a353edc5a36db4eace62117dbef4e775fcad078e6502958536a2b2e85bf840af9dfe40e8f1a3cd434ff500afba590ca191a922cf1b1cd1b51ca155df50d0446fdfc992398d865f119e7698e555a8a1291c3c133176fadf3541c60946cf828c85a39308c24a35a819d42ad230ebea34db209dffe0e0098ccf84e60cf7ff54a94a2e7be442ed9abcceeb314cf87cf50b34d73fbb9fcb77e445a61df95198be227df6f592e323c7ec275eafb6860f1a5d7c70adec7f5e034d717d380b863cb76ef6e1da028eb2bce9085f0315b70d124f56d775f5a04216b8ed3a085cd59df492d2e68873797211ad5caa6d7e8bbe00faf5f6425b996ec5975e09b8eecedc61e5c50cc04249baf8149342929b6300912809dfd8143d8ae818b87cd1684c291eef37638ddedc2b02b7f5b6aeae385d4563ce335df25399c2034d9c9f9c56cd314aea1d4bf3bd8e09000000000000007527d7c1aacfdd877cb2024e0ddb223b0acaa6ebe39950bf531487387c2f8911e9c3c989275f1d1cc4fc50d9cdee3d2bc0a94f1970ab944f83b9d000b3d18cc496d18292e354b960f2ed6ca9e6a9262ef3ff2ce3652b1371f68d3960194792bb0d13581b7e62650b7f786511a81eedc9968a0b5adef4a5c24d5ce7d4cb457dc89836e5289e7431b4741fd7e9d2eee6f375f2568878ba4f13b3f24eb6abcdd758b4857b11340e050c4e146c3b88df1abb3882e6cea088b1627227df3eaa450222c2ba81a41cd217bd6ecc11aa23acb255ab85c192abbe6ecd7c93d8894e9cbba51c712f3f53e275b6e3204fecad933cdb340638a7cd10b6240a7ca7a3fe0623eca1254c650c772d6902f3917a4da4e87dc278cb2bae6f724a3c678165608a9916237fc653f272fe5355d94a29ea658b82529960c7ca1050c1e9084b46da7da99737613af83c40c6b02138d6725593215c0906b04b251de23fc0038ce341cbfecfcf1d1b68f797a10e502ccf00696016144893b7ec2441ac9bb4994c90e3d909d7fe72aba859bed5ae4e1de0cde1c245d172e365610de162cb71430b0835ca6bdbffaaca95441786c7f7f8996bb0fd66967a327c70a31832ccf975731cf10eee3419b4f293ba20e7b4b0e3a517493181ba90b89b5ca7aa84d4a7772c15c0dbb9c5a5025d36884c0185866acee1e62439af38ee57b8b2cc5487633fcabc6b38513dd52afd7b02677e7bbb68855f92cce384d266310da75532257d96352315b0a579a6cc58a33febfa5a63f4e353cdacb4b7065ae25432cf9d010a4a8ff9d823c3d1e520cdbdba1da913c436a5ebe3304adbe1227e86ecf9cea50ed975c3e2098f9784e1c75b1b03a45ff2c35299be630708997608ff014757f422d7644c30f371ffd7111cde4b425d71970472197e2105ca804d8c1c53ee0e58671e9d939f6d87dca2f47649b6c64154b9ddecf1b25cf95edb2b8d2fc058897c543159b3b242b873aad24efad30823b2455f861c3bded885bf240fd18860e2341097b8705dc7fa1af176e13ad0d85ef8f37e60fe03a6ce2eb7fc8ad5f1d75fb478d4217aaebe7cee35b3ff8cc6b8d9a39bd07a529b86f389bfbbf89e04b3c9f1a39ba630a595eea53e530b4edfbf12a0f28f4159cfc80650ff685e0362aeb977ee3c7d31ef8952d02936993637a785802159373c8c14fef8d81ec79bcd7141b38f6cdaa3f2061dec002e878afd1962d1999f53c268ca8751104f0c76cb8e4ee1c67329b32458792a8860c9fb71009baccd6d014fb2bc75c39937d8e6ee9c03477ae24a4d9628b93c2bbb46c85c1a9e30913d917326c1ca91e253409c669805025845c12dbdb02bc87bf69485c76266d9a82432c213c956000661be733c80a3d84b91ef6af544b5d6f76bcd698f5d0e3052f0659932a2996cfe56d8ee1b32a4d03bfe8795c96f82ced98292ceed789f57ad1140d1771554f721b224a3a4f985d2180fec6c618aba0c3eb24fb3beeb6879d548b2f062264f7f5edaafb3f86493ba171ea40134898dac535c9fe750633340e1bc1d645528398bbe80ee4c028c2ee9c0ec15a275de52d323d599ca024cecfd1b15cb6d70d58bef53323b2fe0303ee067cec269730d442d1e68f34c62c5e9b2d5a9c6f75fd8107f856bb5fbca0e02a5f65d67d972758d5be366f5930497afc87e20cd2e7de1039a5faa4132c22ac0ad090701747db6584f72aaae5c9f0bf7f8c5aadf80c53f84f595cd1e5689b10d7062b685c92d11233f0ab599f13bdcbdaa6e8cfa0e3624848721579db6764f6f840407ba7e3c6174a08eb45d865ead27ef39f1c2cd5df967b1532676f4f48806c5f3132f89fec96fadf7acc8abca319f2b274a390f7a314d83d713a12078108db80fb85c4041f64014808c575d8638771ca8a802b845a8dd3290bfaf18ac150336cc22d2176f3ebe0cb504db2fcab93b3eb0286967118f1c749d7dcb3d8f98c24570025e7bca435e801beef3d0306fa82792317a5e44957c6c56fb1c3dd7ee53dbb680b2a939b51fa1eca3508f24ff2e9af3ee716e6679ab01c204454b3f3458c4bf349bcd03c9e6353f4b25fc594c5dc96a3f0408689f7f2179eaedecbd6cef5d04d909ee41260880679668ca24f7b25d221e2c486265e90a2ea7b9e16c1d270b419645373af16a4ce33bf6cd48b4e1e3abc5d14b618fa2110627ba5fdea46f55ade91d8b49548dec78b58d509d18bac9d8bc6a30906088e2e97750a0f65b2009206cff1007e5feb6123522d272697526ebb251c93f98ce2e2fb230279885bf0ce6172bd191c73bac20085e06c6be56d4ade176c938216361b1ae8aae48d9a6a7a03be376a5c3dfcf3388e64512d84ab3a89752ded9a4f311797f81ade74f14aa5b1bbe26b1a03563bcba2f5d1f940cb730deba3d67baa46ba379d1394f1015d10fd24145913b1275040ef042665400c63495c08b21360415156f890563270fc63d77833226d193cc843fd4a0c26732e6bddce98974acdb044a75990ec1815e8ccf98ac872cc95a7c0ec657825f8ceb55892299e096e4339c0e0efba3d74fb65560611d20be0c3efeb0111eb2258983efe571a2e3cacd4923ba970b1601ab881d805d859841b39f939882698b7db4058f961a7b36358b6c1f0db0ec9922e2ed7a2da5318d2bb3385de38d398fd5c075f9fea8e588caf8798ed397fd528fcc8349e8dd6a7593a8ce5a0e795a54e0e804cef1da4a5da7f247b7e3d4a95f569f905a6b04d893d419b9739dd1dc08e55f6cbc525ed404cf8fd3c5226bd3db7322cad8da03f6297c26c759707fa99bf38b4fc6fa783952d4adb0b0f3d04c80da299a71c893108ace7fb720040840ba740c4fa1f7b7d5c7c7a23de9c7a07cab8e1542e8666f85233f934dc8a89b05be0def1c527b41071200d8cb1d80541196b6b851ab8a24f09da97d1973e7330a54ef34182094656986c03d2db7e8b9fddc1e14e787c8ef60e409d34db1ba2361300eb408ab3baca6e7fe2bbece3b5264d6a9a4c04725db52b6289fd8505b047e344e03c5993ffff1931dcdc53e849eec1833451522e21c342edd58e5f24361e79b6a4a965c05530dfad51b8bb7d25e1951af00f2243bf1ea5243a6a959ec05a71bc8ccc67b0dbdcd172ba248e826cef8758ea56c52d47d2f65cc0b3cf3ce81729999c9f778ba50ccd3a52f4adf887807fa2df1749932ef01ddefdf16b47de338d9155e5825dc42081b71ea2fc19130a085b5280988b6abbdb6de8768fd06faa3f6fe9b409bcd73c721adeddde3fef04179d554ce22c12c24bc86984e134dcf2c719778ebb67e85414ab011d3ae932fe371396e7cfffb569818978f57530ab2f6bc3fbf4451faa464b279d490e5d89826533123b26c41d844e833d3b058a8cd9492d4c36395fa496abfbbe89a5c3ce65f57a75583055926fa5d20af9f5bcb764fa35112a1b735fb9485fffefc277b9f894f78e946f36716ba8aeb4fae75af233a3ce99606b58f883fb72820ddafc6b70ad89fc9fdb646f4213e4bf9cb63ff2c755f5ece36039e6afbba06fa5d4599108acbd301661c12e05625c65fd7183a96f1624e0dd9786823c94b3b96d25d6b60b8e2386bfee9804847e0ae4504e8352f017c8e9b877545090a91bbae163bc2296676d171be0b73a776be4a2914a43c6e70ea15c8e01ee8bba55e0f5b46fec3419f78f272a28528471851d57e918bce9737232bad7acca1f30d6edf5f32953cd1527368cdd5873a6114ead5b867ddad80342b113f13cebebc194bfa34ab7c762921a6298a7cb440846d5a5c6565b4cf241a6aac978a9c25ed8c64e3e0edcd13b4154d7f6f26883ffeebf46909d24ad836c2eb7f869e4e9ea3c26172ea7b6c44ea759e12933bc6fdb563916d50c0b50021bb880dedccc34f86f313d268c690a284ca627791134c2681862fe8e4524237dc7172663d4bfc791733641f9c7b63d00cf40ab3fe0ecc9da315b49d7e3c7bb757665ffd0137c4658e0515f7dae84cd15bfdfaf21c40f4c719873af787b9522f90aad8106b3ab5832df843ed94089c1c44699edc8962120dea98943d250fc3e1fc1bb4d74b977ec830628a3b054023bb6e1ced4c343631775eaaebf5485c398fe0c8510fa868a3fa0282c1d8b39c66ceeffa0980e062d4fae3799fe34847f94ba29bb81f1441fa3981cf1e6c3013ed2807559ff2d9c240639aa4dd0ff8e3b39554d8289685f2be0623f33b34f87f0971540cc4c1212da4b064c8f9eeaae3ff8af40f31f2df26e28bf6342343233ad97d4a627528350f67741f7908acfc9c5f7863dd90f225ea4ae314c272c49206f1271b7419494947ba07862de50bcee2c12cea5bac30b31233a21fb3ce122a870a49dea1b9b49e54dd5a3dd47b2e0233c1300528fbb77eb986cd500ec33ee87847ba5bc9281fdf5ec2d38e3454cc5263ba5c7eda76874c96da52bfa2c5ad42330ea6b7abb602ca36d735d42a0f837a239ade5420d53418c60f1111d040ed7552bdebab88d3a97c3a81f0659a0c831e63f5579ac2cdb4dc4a53f53778002ce68226d170cad27dd922e14bfc82418e861d30d79c2b172b9b332200b19b402d852ae09fb94c5c7fa7d4de2a68ba7dc2d184dfbd7c20b7c925fa672d181376aec7f5b03fd7461b3ea68b9ba2894732ae718f0030e305a4acab70f9fbcf56d59414092f3b5615fda85b71dc7fb12e24ee4a3df2f4be0704ac999fb9d453e06c43aa32eddd744661e5f1bc728797042fd42cc2bb26720064ca3e725b1d287d4f28195ab6ba82a06e4b8bd352678b3bd289f9dc55589a9aa6cc2409ebb98dbfd050b8ddc7c9c77096c1bce8ec535fb3af0ece6705fc823751ac0823f438846c9622ec212edf60605192238c828b8546ff05026639ba96a58c2520ab7c96f7fa9414df11cd72d9ea5ce7149fbc16d863ea8a9b2f0198d8a02fb50ba24d91ed1fd6199aa20329a8bfe1b7704b6a4dbccf2df797776b7daa13e28f99bcdd63d822b1e1cbc8384c52752f93470bd199128f18c8d8e8d03a91cd8e9d5127cee51aa951e8c15c117e6659d2935e1e4c3726bc00686b1fa27d567ac65bbe876fecd9853406e9f2416e48af879807ba", &(0x7f0000001380)=""/4096, 0xdd14}, 0x28) [ 106.806201] QAT: Invalid ioctl [ 106.818673] QAT: Invalid ioctl [ 106.881039] FAULT_INJECTION: forcing a failure. [ 106.881039] name failslab, interval 1, probability 0, space 0, times 0 [ 106.892744] CPU: 1 PID: 9762 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 106.900035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.909399] Call Trace: [ 106.912009] dump_stack+0x1c9/0x2b4 [ 106.915662] ? dump_stack_print_info.cold.2+0x52/0x52 [ 106.920878] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 106.925756] should_fail.cold.4+0xa/0x1a [ 106.929854] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 106.934980] ? graph_lock+0x170/0x170 [ 106.938796] ? find_held_lock+0x36/0x1c0 [ 106.942899] ? __lock_is_held+0xb5/0x140 [ 106.946977] ? check_same_owner+0x340/0x340 [ 106.951305] ? rcu_note_context_switch+0x730/0x730 [ 106.956247] __should_failslab+0x124/0x180 [ 106.960489] should_failslab+0x9/0x14 [ 106.964297] kmem_cache_alloc_trace+0x2cb/0x780 [ 106.968984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 106.974540] ? security_capable+0x99/0xc0 [ 106.978712] perf_uprobe_init+0x95/0x280 [ 106.982785] perf_uprobe_event_init+0xff/0x190 [ 106.987376] perf_try_init_event+0x137/0x2f0 [ 106.991877] perf_event_alloc.part.93+0x1955/0x30b0 [ 106.996904] ? find_get_context.isra.94+0x730/0x730 [ 107.001945] ? debug_check_no_locks_freed+0x310/0x310 [ 107.007150] ? kasan_check_write+0x14/0x20 [ 107.011392] ? __mutex_lock+0x7e8/0x1820 [ 107.015456] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 107.020477] ? expand_files.part.8+0x571/0x9c0 [ 107.025069] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 107.030277] ? find_held_lock+0x36/0x1c0 [ 107.034344] ? mutex_trylock+0x2b0/0x2b0 [ 107.038422] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 107.043279] ? perf_trace_lock+0x920/0x920 [ 107.047522] ? graph_lock+0x170/0x170 [ 107.051330] ? graph_lock+0x170/0x170 [ 107.055142] ? _raw_spin_unlock+0x22/0x30 [ 107.059304] ? find_held_lock+0x36/0x1c0 [ 107.063384] ? lock_downgrade+0x8f0/0x8f0 [ 107.067543] ? kasan_check_read+0x11/0x20 [ 107.071700] ? do_raw_spin_unlock+0xa7/0x2f0 [ 107.076110] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 107.080696] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 107.085107] ? kasan_check_write+0x14/0x20 [ 107.089342] ? do_raw_spin_lock+0xc1/0x200 [ 107.093592] __do_sys_perf_event_open+0xab2/0x30f0 [ 107.098550] ? kasan_check_write+0x14/0x20 [ 107.102813] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 107.107756] ? perf_event_set_output+0x670/0x670 [ 107.112536] ? __sb_end_write+0xac/0xe0 [ 107.116544] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 107.122094] ? fput+0x130/0x1a0 [ 107.125380] ? ksys_write+0x1ae/0x260 [ 107.129183] ? __ia32_sys_read+0xb0/0xb0 [ 107.133245] ? __ia32_sys_mknod+0xb0/0xb0 [ 107.137409] __x64_sys_perf_event_open+0xbe/0x150 [ 107.142258] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 107.147284] do_syscall_64+0x1b9/0x820 [ 107.151177] ? finish_task_switch+0x1d3/0x890 [ 107.155691] ? syscall_return_slowpath+0x5e0/0x5e0 [ 107.160628] ? syscall_return_slowpath+0x31d/0x5e0 [ 107.165577] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 107.170955] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 107.175812] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 107.181020] RIP: 0033:0x455b29 [ 107.184204] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 107.203637] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 107.211356] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 107.218630] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 02:30:45 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:45 executing program 6: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffe, @mcast2={0xff, 0x2, [], 0x1}, 0x3be}}, 0x200, 0x7}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0x5}, 0x8) fallocate(r0, 0x1, 0x0, 0x20000005) r2 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x2, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) inotify_init() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, 0xffff, 0x1, 0x2, 0x8, 0x401, 0x3f, 0x2}, 0x20) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000240)=0x3, 0x4) 02:30:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x40045731, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x10000000}) [ 107.225901] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 107.233174] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 107.240453] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000001 02:30:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000001680), 0x219) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x66ce}, 0x90) [ 107.297129] QAT: Invalid ioctl [ 107.300447] QAT: Invalid ioctl 02:30:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000003c0)="295ee1311f16f477671070") getgroups(0x0, &(0x7f0000000340)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 02:30:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0xfffffffffffffffe, 0xfffffffffffffff7, 0x4, 'queue0\x00', 0x7}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80400, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0xa5, r4, 0x2, 0x69b}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@int=0x1, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8000000f) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 02:30:45 executing program 4 (fault-call:3 fault-nth:2): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) socket$can_raw(0x1d, 0x3, 0x1) 02:30:45 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000, 0x0) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @loopback=0x7f000001}}, 0x1e) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1f8, 0x101400) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000011c0)="b5", 0x1}], 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000200)={0x1, 0x115900ad}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) writev(r1, &(0x7f00000000c0), 0x10000000000000a4) [ 107.459273] QAT: Invalid ioctl [ 107.514351] FAULT_INJECTION: forcing a failure. [ 107.514351] name failslab, interval 1, probability 0, space 0, times 0 [ 107.525718] CPU: 0 PID: 9828 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 107.533020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.542407] Call Trace: [ 107.545035] dump_stack+0x1c9/0x2b4 [ 107.548708] ? dump_stack_print_info.cold.2+0x52/0x52 [ 107.553958] should_fail.cold.4+0xa/0x1a [ 107.558071] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 107.563218] ? is_bpf_text_address+0xd7/0x170 [ 107.567759] ? graph_lock+0x170/0x170 [ 107.571591] ? __kernel_text_address+0xd/0x40 [ 107.576124] ? unwind_get_return_address+0x61/0xa0 [ 107.581097] ? find_held_lock+0x36/0x1c0 [ 107.585207] ? __lock_is_held+0xb5/0x140 [ 107.589329] ? check_same_owner+0x340/0x340 [ 107.593687] ? rcu_note_context_switch+0x730/0x730 [ 107.598673] __should_failslab+0x124/0x180 [ 107.602943] should_failslab+0x9/0x14 [ 107.607692] kmem_cache_alloc+0x2af/0x760 [ 107.611881] ? usercopy_warn+0x120/0x120 [ 107.615990] getname_kernel+0x54/0x370 [ 107.619922] kern_path+0x1e/0x40 [ 107.623327] create_local_trace_uprobe+0x95/0x5e0 [ 107.628205] ? strncpy_from_user+0x3be/0x510 [ 107.632649] ? bpf_get_uprobe_info+0x350/0x350 [ 107.637278] ? mpi_free.cold.1+0x19/0x19 [ 107.641385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 107.646979] perf_uprobe_init+0x19f/0x280 [ 107.651171] perf_uprobe_event_init+0xff/0x190 [ 107.655796] perf_try_init_event+0x137/0x2f0 [ 107.660248] perf_event_alloc.part.93+0x1955/0x30b0 [ 107.665319] ? find_get_context.isra.94+0x730/0x730 [ 107.670370] ? debug_check_no_locks_freed+0x310/0x310 [ 107.675613] ? perf_tp_event+0xc40/0xc40 [ 107.679726] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 107.684957] ? memset+0x31/0x40 [ 107.688282] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 107.693247] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 107.698219] ? perf_trace_lock+0x920/0x920 [ 107.702482] ? graph_lock+0x170/0x170 [ 107.706317] ? graph_lock+0x170/0x170 [ 107.710170] ? find_held_lock+0x36/0x1c0 [ 107.714273] ? lock_downgrade+0x8f0/0x8f0 [ 107.718460] ? kasan_check_read+0x11/0x20 [ 107.722633] ? do_raw_spin_unlock+0xa7/0x2f0 [ 107.727070] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 107.731685] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 107.736132] ? kasan_check_write+0x14/0x20 [ 107.740395] ? do_raw_spin_lock+0xc1/0x200 [ 107.744676] __do_sys_perf_event_open+0xab2/0x30f0 [ 107.749643] ? kasan_check_write+0x14/0x20 [ 107.753912] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 107.758886] ? perf_event_set_output+0x670/0x670 [ 107.763696] ? __sb_end_write+0xac/0xe0 [ 107.767707] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 107.773273] ? fput+0x130/0x1a0 [ 107.776591] ? ksys_write+0x1ae/0x260 [ 107.780460] ? __ia32_sys_read+0xb0/0xb0 [ 107.784551] ? __ia32_sys_mknod+0xb0/0xb0 [ 107.788744] __x64_sys_perf_event_open+0xbe/0x150 [ 107.793617] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 107.798673] do_syscall_64+0x1b9/0x820 [ 107.802588] ? finish_task_switch+0x1d3/0x890 [ 107.807096] ? syscall_return_slowpath+0x5e0/0x5e0 [ 107.812081] ? syscall_return_slowpath+0x31d/0x5e0 [ 107.817027] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 107.822406] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 107.827256] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 107.832438] RIP: 0033:0x455b29 [ 107.835617] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 107.855081] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a 02:30:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') capset(&(0x7f0000000140)={0x399f1736}, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4}) accept4$netrom(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80800) syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') 02:30:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x400000000008910, &(0x7f0000000040)="c626262c8523bf012cf66f") accept$packet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0x14) sendmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f00000004c0)=@can={0x1d, r1}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000540)="2db20a3fa6a7ec50cfef557a98551c1e04e83bd667c03ca2fb", 0x19}, {&(0x7f0000000580)="f76780a0b698373640b4d8a04216e626c914bddcc0ee04352518c6201b50dcdc99a73366c5fd0138dc6acaec6a293c48a75286478f9b639f922ddbfc7f24e8147347b69edae1c04b504e7ddd40f6730692567289cefbcd8616188488e044242191e63c22e6a2bd5171c94b3dd5f37f33256bb0a5623375f0b5b925bec0d2db2417855552842a2f384ea2fd99fb77aea5d44685d38e37bee9c654d2b4d5b18564d2767fc4", 0xa4}, {&(0x7f0000000640)="3b014ed0fad4a2d4338d951f0a67465a9fad366f8d5e412f13c1d5ada9802282b9617530d31e5558a66013f954bfa07b04e4c1149ca64367f12a0ee359aa0cce5802ec6179aaa4378277e32bf8b7168c21b1dfcef5dff2e729cc5dce171d7a37", 0x60}, {&(0x7f00000006c0)="019d601d694eef646613bf54014781924950e852c40e8b2dbb2aa8f31df8c6c73550e1d48ece8c966bede52a7706f77299da542bb3eacb1a207f4eecedf98821d26974c7012617d358e1ab4946248b290cd7063d7c55cc573cf09c17c7c51d6614ad938fab6c13363070270dbbb5315b041339f92edcc9a3efb227a49b448ffdf79e6a", 0x83}, {&(0x7f0000000780)="9db48c33f2f45c2ad0c27e84c6b931e515416b70c4908571884dce936a1978eb52ec6c4217ab9f0b94ab4e5c095f2cdef8974470e4c7c3d6533ea63e060c2f23a589f91c259de145c1985bb77fae42842d0e24b13d852f24a663ca32", 0x5c}, {&(0x7f0000000800)="8e3e45d093f9896febed4adfdfcae8383e8d9c7dacc2dc98c15c88de2d878a445b8707092a8734229a503de6b7360ee741fbbe0c42f835510cae467fa68df1930fb213d44de8e250f1aa186bc51cac52f750cfa0a0cb7287ff572910361840c6a5fba34045b3769b6cf0d5345f8893a516c2e2ca0f3ad88261e17d5bccdde4784854627c966bfacc5d05ccfa427edbcdaee08749addd63d6ed0abcee0ec5ce00a3226b2571f576fab73fffe4222ad29be98844b127d3ea91cf3dea1b12", 0xbd}, {&(0x7f00000008c0)="a4", 0x1}, {&(0x7f0000000900)="591cd4c1e24e5f813e0f63e618f3f9bd10737e537e3a9241c8e61d18a746341f5d2bbcaf20892a", 0x27}, {&(0x7f0000000940)}], 0x9, 0x0, 0x0, 0x20000000}, 0x10) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xe800, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000400010a0200027400f8", 0x16}], 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2, 0x8, 0x30}, 0xc) 02:30:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830007000247b9a904005a4e43680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:30:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "5b8f750760e085288cd581090d4264b1304d913f839b0e6061365ff2bb11be317c1c3d4a2cd3bc2b56bc7c1f87c8b2af9ec3b0c2d3737f5bafa7adcfca2dfcac5eaefa1fb855302af61de4a8364386560f5b224533f3d5615aa5110814a6d40078d4418ee3ab9a6e2015ecd8abad6f65b1aadb18e994bdb3c2557c51c5d292267b6b15e23870eeb26d8e36"}, 0x8f) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) 02:30:46 executing program 6: r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xd003, 0xffffffffffffffff, 0xffffffffffffffff, 0x101, 0x100020) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x5, 0x800, 0x101, 0x7651f00f, 0x3}) clock_adjtime(0x0, &(0x7f00000001c0)={0xfff, 0x0, 0xffffffffa4e3fc09}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x1a, &(0x7f0000000100)={0x1, 0x7, 0x3ff, 0x1, r1}) [ 107.862786] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 107.870053] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 107.877327] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 107.884604] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 107.891864] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000002 02:30:46 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x10, 0xdb04}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x9b) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") [ 107.927808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 02:30:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0xa000) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000140)={0x3}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2, 0x0, 0x20000}) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x6d3}, 0xc) read(r0, &(0x7f0000000000)=""/2, 0x2) read(r0, &(0x7f0000000280)=""/211, 0xd3) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540b, 0x1) 02:30:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x303d, 0x4) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:30:46 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x43) r0 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)="381a1b5637f4538903e58800e4f17a543968943fcd4f211653e9ce00159ce27eba4fbfdfe87b842e7d184841e2fad67be6d159dccb1a80df4fd18ff6bed8d09b961c437d7c5963b07d91af", 0x4b, 0x0) keyctl$clear(0x7, r0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000000), 0x4034000000) 02:30:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x4, &(0x7f0000001500)=[{&(0x7f00000002c0)="8a0961fa29a0a91085dcacabc3fcf11fa384623b5a78c8286068201dafa00119c660c105a25ae45de1eb2586e88c52c98df5d0256980a2d2f745467f9ad25b7f295cdbc704f7e4a9ab4adb536fef6dd16517a3aa4e7ede04d43fa360388306cc9c8c03c5d247044e91494faf3495ba029331365f206d6e7f6dc6a9f6af74b107d0df3f9c715915b2cccbf687594c692e", 0x90, 0xff}, {&(0x7f0000000380)="6c2093d0260b81ec5f7fce9a580c8cbe535bffe1def0aeaccbfde9618770d80ccc8e7fee0ce093ac6f2bfd735f0e4963359e2cf48f08534997878468bfbd222692cb4e55af9dfe32e1612f61bed5f6ff4838bb8b3f4b05e86aa54a93fb5510f57605d6f3de1038eb15750041b588c5b0a1028040cd87589e5b6199ba9c557b7cc182bb7caa34019c4fcf0d980f66f87c49a380c0", 0x94, 0x6}, {&(0x7f0000000440)="fb3270be59f7e64b5f85a8846a9f33621c9b1fe5bdb547a3348a88234eba5a2ba7217097e6bfeb699dfe11530a2c9b454cb86a463db0e474e5b3ee1612381c518e92ff331faf2bb9832fbdbbc80d9cecec4de0485f99f49ccd05b4fa3b190682c0e977f7701382c20fcf766137538f40cc680134061ec3a44f0d5ee05598e7fe1935016802986c51c039bfd4d342d61121e3e0bf5341", 0x96, 0xfff}, {&(0x7f0000000500)="8639c968be19c7a47454299ecad8fc5a4d6a5589c21951602be296ce73bd6b759b897614597136f0f8fbabf34fd37d46ea7f154f59c1a9a9ac14124bde7cbf8103cb39a464d3730390a41077c273f9cd6dfec8adb6e835400152aeac08fd97a0681cf69243ac629f6cf7ceed93c44bb68117aea31de50dd843d7dbf59bf415452f7a20184d5af71fe6899115ca1db3d9c4bb25d1c21aa76c9b981560fb0373adb1fd80a731336f9e1904919554f030d999de5630ece391019b503f6bbb108456026c1256cd821b57df3b1c67d80f796575e149c5e15ba01c5e5d157ebee3339d6a32eb1be7e039db5d6604889065acf224eac4eb7d05b794e2bc01f4cf79d766730c7141514e3ec1078318a0bf6be8c488c5d53ac1d4cb946f6adb83eb3406f2466913379b71aebd81beb3bcdaf5a9caf56a24cf21e530894cf7dd89e3fd7f4843d4e19cc031ce75372c021e2b71282fac013e98b2ad36a9a2bc98a08016bd9154f267876ad80ec70b4fa75e4a062f7801987db4683aacabd728820d3899adb65bccaaaaf82eda83de1acbb905d4df2bba30bcd6a0120b982166c95e9d22bb0f3b5d76c1263d9668ee5714bf95fca0c27dbe96900d29afb8429ac4cca20168556f9410c7ef46da774cfad5e8ef26b0b7b91f07323c8a3863fb13c5a48b27cad4901d03ba5dc81a8c86fb5c27d1c810cee2b7eb556224911d4f431af39ea39ec843b27dc31f9db4e24d65ecbfaf978773536059528ab1e7325dd488cd9afb84ef4649af4c3232e74d567f3951e42387953212d2146ca2907162d0cc129d2f8d91c90e9f2538237e9ddb0c319c5eb640555a64b8c15c1473a8982777bcff1f1aae687669fdb17a51abfdcb5b63797c710afbaa7b2aa1bc393aaaa21d1a1bb57ccb0277acd7269e2ba5a7821bd1e0b5df9736711b046ca2d78798f065a936c555e3f7f3d420a913159b3d31de8cd296f0290e030a2caa5c7e97ba9d041dbc2c9d08df7351da3d70c91caf10875891edb7ea6c1e382dacfc1f1e4e27f071dc046bdf32d937548c33aa1fec8c298fc13f008e8fb5eec5d40434b6249c5c572b4576c1cc635e1d89d1c3aa22e1d96ee4ce7c37a69ae36aa7b09e50338dd1a8cf34ed89df65b627d5a608c76d793c60dc1461fad08f0f90a7d24e46aa6cfdf83418c0f1c81d2eb9f5a57deed867585d774921b17b8dfa1d2befb7615adc000016351db362cca6090f9bd57a2bb1c73727e8e3a2743db02bd17d0ec115d94e47977f6eb7730fe2179b4f79bbf95e5ff80fc58072352646cdbc5728779d840cffcf5ffe226c170edc353a180eb39a0e911b5ef402e5368c86cee0bdb858d6d25ea38f28451b758b7504b82389e762fb4e24eca59ea15d28ba15e91ca045321dc0f13ea313b617c8305b8780fd381ae1f545bc302610eeb0d76798cccb86b6ebc7b27d4f3ceb067715036a6d220d395bf154cb07f48062f36c4639890545e6ad7b704c24ecccb661d2b08128ea4a0975c1ce7feca6a9e797f2b20e0903da331ec888a7e8f117d4496c58c25ed5410794cfc145e6a3a8b37390de86c3cc32f25bf70116126464f8511abadfd205c6469bb0989ea87013bb1e30baf7cd334fb47e6233abd72aeb238ae25db9ca65404f2b336a1e15a1ca45244fb92bc1dc8bc570fc279d564a81d54c7ef13af50383ce216ab50fb5598724d86af0a8e3b0362b560eb0350d5c784f333e011f8bbb83b4394bdb149924ef979f2c313ef2ce2c057d1604a0b7a7154d344e59408ec4236103fe75d1d6d984d21b34d3320e18ed9dc317bb9ba0271ae40f5aeb7c3309fd6543bd5da2a65d40f6322171810228bf1156181ef1d4e767d23c30dc10553916cd3f3f692837900a04e40dcfcf9f77123a7a52c63a5f1e80e03c24265c2df68f04c3e007893578a7069a1e708c7883719d5fc0143706b20607d0fc61a131e5ad0b613fc67e4db8ff4762f8ca5930059298ee6be4862788d6cae3f3d6c2bf3bad8c155b7694a6a8b9fab432b5acff75d23e47604b2b10ddbff8ff19f4371a9943e422e846484ed1d77bf2776ea99b4fe084cf38a0d2c317252d2ee805c6230f61fd627df694d8819a297a05bb10e1a094d2fbd1cb49cc0d33d2ae3b7cabf9ec2c8bfd8ddb8513edce5c1bf0a681b82b483060d35d74f442f192af516eeb41c2b3fc2edf76b09d855da76bdd3aa8348be0cfc3e64c86e7c2d2cb6b37da940be98aba607b05c38f7544908c5219f9b19b6b338d317e0c3beea7d23540954fcdd891f330c00ef6606f0d31b8a3bcf227b3ad7acb755d57c5217e1e1b9e88deaf85bdcd8fb38b1c2b8715fa731735eba777cc5b87d28cea6a196f601a137af3437a0f0859bcead12dd1706ebd9501e0c69a6fcc559d025f85bd7c03670df41482417c670d08a532ceb9913289dd9fb8044c8c9edc23fe58adb3ca2995ac5740ae62957c3468d64943d7d2435de8e0d3fa73c3e05f9529cdbec3a4240bd8be867522efbf0666f0e1eb9653572168673d8785b19c88242a32cf94c21adb0d2b9b853bfa6a9b15e312cd7b67c9fd9ffa529c77ee090adf14830d15d490e56dfdc664b83f1a1a9ffae6aad75972f89c75cd6238ee07d1641bbd6ba5c378dfe692a8bdd4fc6f31030255e6c0c1c3060973a368ba75550bec5caf1d7a541c8ba420f0fc2418f038291804b40517b1408c208b066e9714e6aea560039359522a4f278b24bd440b9bf0fac37b751e536ee9e31a6a56b58a5a1ff64aefaeb1ac92e3f22fd6559e32ac5d2638d82cc31721d89a6c97f3dfdb272140abe5d4c0622feb7fd19db157eedda3a24b10acfa2d216005874641fb84e719effed21aa1b63734ab9f0fa800d93bd62ad07578be5956c184befb4860371f519100beaa8f5270169f81d6ca6ad485ce6d7803a710b49149b6c6ea66bfcaa23be8a629f2a895b202661e61fe7551870173ed04a73e4f96a17ddf67f88a3bebe6e8c6f4dda907ad74486fb98fc3eb94adea2faa3902df6985674ad305055c428f77f798d853701475f5b4661bb7a434819cf9347a22bff9c54d557bdcf4dcd684afffc687d183e81a212b749129f78feb7234d54724e6a44449d82690f1d13d1afd36b1224754930339b0f2fb4ae54a691657b9fddf6a504fd51ae383d069a80ab4ec59574bdfb5aab649f255c16e8fb23d6c33face337965d62748690ddec06a8d0c657f0d15419b53490155495441d2ea1ccf42885f4c391571397e7456773d35af8df27b25664bd506ff78af6e40c4845fb950dd182f10cea3cd636947f883261b2bced0a661e88a652980e2f43278852c7dfc36067e92d5609225ded5e7b1cf31b0a9cc4a275527f30157b890a1dbc7d35d4734cb7014b1cff46b2c4b10bfdfb9c36d53ddec9520ed86cd70a07225a24472ffa150100ec8912c5425c1834905a90f090b072cf78cb10ebbf60e7bd06b59d71ff9c9205ee884646398fb5caba9ddda99c003cc37ec06ad23ff23d5406fe4f772e64e5d06a7a16b685056d2a71833d20d196a0e703fd23ffc740893c00e68f271088b6bd635bcb88a69a71d341241008c4df983a1f1fbe48c75a9cfbb2d088184d37cfe24b5bea0b7e0a374381cdacb81ef1b423e68ebc7d7b121b39d760edc510a9dfd00b86dfade54d69081706a337ab20c04afe16c55255146ea9acf37c826fcf107676fd1a62405ca0d227757461fb36d3b2932e50992fe1aab118144a96f02230cac13223b628ed8e232dc867eed9aa5e10f96889a5f3fb11a7e38e360d322e527a35b0b53469712dc5bcccb371b955453762c2990a1a5acc3f73609514e58a1a9aad6f3a999f7e2f464975f378127a73d68cda113274f2da946da5317dd782a883381c00cb27f41b34c3707bc4ae3fac452ba0ebd220c85d76ea04daef4cd13305bc6bbae33d94a8d42c0d5efc3f5f1a68c02aa4de281f8928f69e8882472f13dcc7a178bd65eb2c3ccf2df2bc9d8668038d4a7b9ea9d2b0d8a8fd6d7aaeb3f6b18594b6f9741592b6789cf652731bf48b44aabc3bb4de389cdeea36502ad2c72dad62ad5630412b177a635b7d63c3d8c5ab17127ef79469cf83e469acf7effa6509a6b637de97558e1c00f372595696ee1b3139aebd0cf9d679196d65b06cab5b0b363eb03a63734419963b2307a83cdb208858c353aca8b618749c86d2113e729d7be4f6e768c5e9228e7b31d9880f7d09dd84a622998bdbb38f5a76b4c97bcef38c20c3f7360ec89ff9ec16aba65bfa921088e7c52f1675591a9075e9bf3088ce3e763e2e390cfdc17b057bafcfa0abc0cd477a542551bf89c97f5e98c154f8e10660de6dedda43b6c448249273e282ad3273a8afa34f232b0e9521218356d27d93f0f0a406fd226be61e3f015fab0aaea9848e3a0d41a3acf7b416eb39c957d7102352c626a189c0fee30b2fb31ce63d5bbb74b0cd3cdde8028b98a523b62421951280793ed7eb9d20ac889ebc13e0f3c6143159e9c13ceef9d6141c3936a274fadf2eec160500ed1c51089680a79971c09893d4a90d20479628aae2281eb3d84aea9910048ec02b9ce697bdb5d3c190ee0514e88219ddfd7d257b541a42c0af3d83ad93a0cca9a42b6e341102ea75277d2214cf08ede256c6072e34fe2081bb4744e268e2e4c3321c8c49cb2ee6a35b67388098ea78805e669feb05ca5a4e0afb66d6e8736b9b258d3181c90ca7e1d30248d5d1487237e8f8421fb73b072aaeadfdabaccad80293a6c34350cdd87283696621c9018dd72736c56b0044556766699cb212e2d17da0fbf3f376059299728bfe5b625f5fa82859713a3a339fe487b609116fdd09fbfbeacf291f1d27337e9d23cc632a0780e8faab4b4c956da975bacf9856fca039d9e55c492010b47b4d2126940d24b2e3fb236c8beb5dae44fc2f26c8d4ffb0879393038c7ecafdc9cafab9d23d89c402b49539ee77b81add785725e3ac4e0035eef0ef7ec1fb086df1e8dc40ba8d7745c301812e90bc6de5bb663d5c88425cf77891e91ec671d9510a041aa88f01a90d47de936e6af991841f305e2ff95ed39b0ed99879730537641b9fa19970645f2f2a8ff3f64b44cb9b6e03d6301bd0110231c51eedc60325993b2795b2dac330212d341cacf28156a6b0f997845ad5ff5f523cb2752ab0e01634bdd3f0d764926b47205a8cb4cb0e83afd35a5c394c93166c607e13be1cc64d170b6ea8c4af00350a910be0bc75efa4d76f9dd7d3504c7366f729bc9ae7901c42fa390995a8904d319dfc4782e9789b8b7073fcbabeae73d2ee2e9c3f0843dba0a793d79601dda89a2f2bb8a024ef1f5eed7b330105655133511dd89a9ba91ea38c887fdd6d7aef3fb5050bb7f89d7d68d117c866cf9e5462141a17af4855efa643fa01f58562948d913cdb36d525a19be4ad3aad1dd1c49a3e6651143ecb3262244536a2133cc1083444fc83c5c5e691af3d353a4d1df35a98b414f935c9e31880189538f9b267d848e343ebf684e0e08009fea5cf96723db98de7cbe924a20df97a207ed3565dc5e217b83f84fefb11ab84cc64430fc7e878a213996cbcd185e8b92ba4bb848c1eae70254eb54774fb04a70b639ca1a3dbcdd45cbe84f8730e4d9166e9613773aa3c6239f0f05f0685efac5bec771631493581724d2582eb1779cbd64c1a56d6cd541858dfdeeccb91a9c8f3a4a00dc98369484ad5d7585dbc72b9ee5d18865e4beeac6a6e08351ec96324ef6c7da754d48c0e351c6c73da9e8f6514fd19a38977deaff5755d9d420edd1ccf01a60cf627911dab9", 0x1000, 0x2}], 0x1004406, &(0x7f0000001580)={[{@nfs_nostale_ro='nfs=nostale_ro', 0x2c}, {@showexec='showexec', 0x2c}, {@nfs_nostale_ro='nfs=nostale_ro', 0x2c}, {@check_strict='check=strict', 0x2c}]}) connect$nfc_raw(r1, &(0x7f00000001c0)={0x27, 0x1, 0x2, 0x7}, 0x10) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10140, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000200)=0xd00) syz_mount_image$ntfs(&(0x7f00000015c0)='ntfs\x00', &(0x7f0000001600)='./file0\x00', 0x7f, 0x1, &(0x7f0000002640)=[{&(0x7f0000001640)="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", 0x1000, 0x6}], 0x260040, &(0x7f0000002680)={[{@errors_continue='errors=continue', 0x2c}, {@uid={'uid', 0x3d, [0x3f, 0x31, 0x30, 0x39, 0x7d, 0x0]}, 0x2c}, {@show_sys_files_yes={'show_sys_files=yes', 0x3d, [0x32, 0x0, 0x31, 0x33, 0x3f]}, 0x2c}]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000000c0)={0x8, 0xffff, 0x8001, 0x2, 0x1f}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:30:46 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0x6, 0x600100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)}, &(0x7f0000000ac0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000b00)={r2, 0x1}, &(0x7f0000000b40)=0x8) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000001200)='user\x00', &(0x7f0000001240)={0x73, 0x79, 0x7a}, &(0x7f0000001280)="e4", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x11, r3, &(0x7f0000001340)=""/125, 0x7d) 02:30:46 executing program 4 (fault-call:3 fault-nth:3): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 108.103804] FAT-fs (loop3): invalid media value (0x89) [ 108.109400] FAT-fs (loop3): Can't find a valid FAT filesystem 02:30:46 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x1e) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85512, &(0x7f0000000080)) 02:30:46 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x80000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x1f, 0x7fffffff, 0x8000, 0x9, 0xe41f, 0xffffffffffffffae, 0x80, 0x9, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0)={r2, 0x4, 0x12}, &(0x7f0000000600)=0xc) renameat(r0, &(0x7f0000000340)="2e2f66696c65ffff00", r0, &(0x7f0000000380)="2e2f66696c65ffff00") mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x9}}, [0x390000000, 0xffffffffffffffff, 0xfffffffffffffeff, 0x5, 0x4, 0x70, 0xfffffffffffffffb, 0xc, 0x7, 0x1, 0x8, 0x1800000000000000, 0x1, 0x142, 0x3ff]}, &(0x7f0000000180)=0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000300)={0x6, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000400)={r3, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x6, 0x8000, 0x8, 0x8000, 0x44, 0x0, 0x100, 0x100000000000, 0x20, 0x7f, 0x9, 0x9, 0x6, 0x7, 0x6d]}, &(0x7f00000001c0)=0x100) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0x2, 0x200}, &(0x7f0000000500)=0xc) [ 108.178322] FAT-fs (loop3): invalid media value (0x89) [ 108.183751] FAT-fs (loop3): Can't find a valid FAT filesystem 02:30:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x1f, 0x807, 0x75f) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x7}}, 0x1, 0x8}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, &(0x7f00000001c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 108.269392] FAULT_INJECTION: forcing a failure. [ 108.269392] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 108.281259] CPU: 1 PID: 9895 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 108.288552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 108.297920] Call Trace: [ 108.300534] dump_stack+0x1c9/0x2b4 [ 108.304188] ? dump_stack_print_info.cold.2+0x52/0x52 [ 108.309399] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 108.314271] should_fail.cold.4+0xa/0x1a 02:30:46 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) getdents64(r0, &(0x7f0000000080)=""/191, 0xbf) r1 = socket(0xf, 0x2, 0xfffffffffffffffd) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0x179) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'team_slave_0\x00', {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}) 02:30:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x27a1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x5}, &(0x7f0000000140)=0x8) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x90bb, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000001c0)) r3 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xb, &(0x7f0000ad2000)=ANY=[@ANYBLOB="9a55817a"], &(0x7f0000000080)=0x23c) 02:30:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nfsfs\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x100, 0x7, 0x7fffffff, 0xfffffffffffffffc, 0xffffffff, 0x50e, 0xfb, 0x4, 0x5, 0x7, 0x5, 0x0, 0x4, 0x7, 0x81, 0x4], 0xf000, 0x100001}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 108.318356] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 108.323492] ? debug_check_no_locks_freed+0x310/0x310 [ 108.328715] ? find_held_lock+0x36/0x1c0 [ 108.332808] ? lock_downgrade+0x8f0/0x8f0 [ 108.336983] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 108.341848] ? kasan_check_read+0x11/0x20 [ 108.346025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 108.351592] ? should_fail+0x223/0xbed [ 108.355505] __alloc_pages_nodemask+0x36e/0xdb0 [ 108.360207] ? is_bpf_text_address+0xd7/0x170 [ 108.364757] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 108.369796] ? __kernel_text_address+0xd/0x40 [ 108.374315] ? unwind_get_return_address+0x61/0xa0 [ 108.379276] ? find_held_lock+0x36/0x1c0 [ 108.383369] ? __lock_is_held+0xb5/0x140 [ 108.387468] ? check_same_owner+0x340/0x340 [ 108.391822] cache_grow_begin+0x91/0x710 [ 108.395917] kmem_cache_alloc+0x689/0x760 [ 108.400090] ? usercopy_warn+0x120/0x120 [ 108.404179] getname_kernel+0x54/0x370 [ 108.408085] kern_path+0x1e/0x40 [ 108.411469] create_local_trace_uprobe+0x95/0x5e0 02:30:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000040)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000002c0)=@canfd={{0x3, 0x10c, 0x1, 0x200}, 0x10, 0x3, 0x0, 0x0, "2a40c7feb357a16602eb7b959e2235a2708056df50b3d42baed1fd7205e4c95e7078c0080b0b947bb65c229c8de7eae04ae3a9bc59c39b7cc8bca64d45cc99cb"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4010) open(&(0x7f0000000080)="2e2f66696c65302f662e6c6530f0", 0x40003ffd, 0x0) open$dir(&(0x7f0000000000)="2e2f66696c65302f662e6c6530f000", 0x10000, 0x0) sync() open(&(0x7f0000000280)="2e2f66696c65302f662e6c6530f000", 0x8042, 0x0) [ 108.416324] ? strncpy_from_user+0x3be/0x510 [ 108.420753] ? bpf_get_uprobe_info+0x350/0x350 [ 108.425359] ? mpi_free.cold.1+0x19/0x19 [ 108.429450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 108.435012] perf_uprobe_init+0x19f/0x280 [ 108.439189] perf_uprobe_event_init+0xff/0x190 [ 108.443793] perf_try_init_event+0x137/0x2f0 [ 108.448223] perf_event_alloc.part.93+0x1955/0x30b0 [ 108.453267] ? find_get_context.isra.94+0x730/0x730 [ 108.458301] ? debug_check_no_locks_freed+0x310/0x310 [ 108.463515] ? kasan_check_write+0x14/0x20 [ 108.467767] ? __mutex_lock+0x7e8/0x1820 [ 108.471846] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 108.476877] ? expand_files.part.8+0x571/0x9c0 [ 108.481482] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 108.486701] ? find_held_lock+0x36/0x1c0 [ 108.490783] ? mutex_trylock+0x2b0/0x2b0 [ 108.494877] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 108.499746] ? perf_trace_lock+0x920/0x920 [ 108.504002] ? graph_lock+0x170/0x170 [ 108.507828] ? graph_lock+0x170/0x170 [ 108.511653] ? _raw_spin_unlock+0x22/0x30 [ 108.515824] ? find_held_lock+0x36/0x1c0 [ 108.519913] ? lock_downgrade+0x8f0/0x8f0 [ 108.524255] ? kasan_check_read+0x11/0x20 [ 108.528410] ? do_raw_spin_unlock+0xa7/0x2f0 [ 108.532811] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 108.537384] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 108.541783] ? kasan_check_write+0x14/0x20 [ 108.546003] ? do_raw_spin_lock+0xc1/0x200 [ 108.550247] __do_sys_perf_event_open+0xab2/0x30f0 [ 108.555165] ? kasan_check_write+0x14/0x20 [ 108.559388] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 108.564311] ? perf_event_set_output+0x670/0x670 [ 108.569075] ? __sb_end_write+0xac/0xe0 [ 108.573040] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 108.578563] ? fput+0x130/0x1a0 [ 108.581827] ? ksys_write+0x1ae/0x260 [ 108.585615] ? __ia32_sys_read+0xb0/0xb0 [ 108.592464] ? syscall_slow_exit_work+0x500/0x500 [ 108.597308] __x64_sys_perf_event_open+0xbe/0x150 [ 108.602142] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 108.607145] do_syscall_64+0x1b9/0x820 [ 108.611017] ? finish_task_switch+0x1d3/0x890 [ 108.615524] ? syscall_return_slowpath+0x5e0/0x5e0 [ 108.620449] ? syscall_return_slowpath+0x31d/0x5e0 [ 108.625372] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 108.630729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 108.635560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 108.640742] RIP: 0033:0x455b29 [ 108.643915] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 108.663345] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a 02:30:47 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x80, 0x5d9b9d82}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x4, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x2, 0x3538, 0x4, 0x81, 0xb6, 0x80, 0xdc, {r2, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0x10001, 0x7, 0x400, 0x6, 0x3}}, &(0x7f0000000380)=0xb0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="dba43846479139c4d39860b01eda21e721b7663928f79da6e0cfedc8c274204ec7b3e5e51d345313c810", 0x2a) [ 108.671049] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 108.678306] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 108.685560] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 108.692817] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 108.700074] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000003 02:30:47 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x1d}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000000280)) 02:30:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x28) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r2, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs, 0x6e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:30:47 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:47 executing program 4 (fault-call:3 fault-nth:4): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:47 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'bridge_slave_0\x00', @ifru_map={0x62ffc476, 0x9, 0x101, 0x401, 0x3, 0x9}}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x3, 0x6, 0xfffc000000000000, 0xffffffff, 0xfffffffffffffff9}) socketpair(0xd, 0x80007, 0x0, &(0x7f0000000000)) 02:30:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004f80)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}]}}]}, 0x58}, 0x1}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 02:30:47 executing program 6: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7fff, 0x80040) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={r0, r2}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 02:30:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x300, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0xb, 0x64, 0x8847, 'veth1_to_bond\x00', 'veth1\x00', 'veth1_to_bridge\x00', 'teql0\x00', @random="4e174a66aa0d", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xb8, 0x158, 0x1d0, [@ip={'ip\x00', 0x20, {{@multicast1=0xe0000001, @broadcast=0xffffffff, 0xffffffff, 0xffffffff, 0x2, 0x7f, 0x22, 0xa, 0x4e23, 0x4e22, 0x4e20, 0x4e21}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100000001, 'syz0\x00', 0x8b89}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x101}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x100, 0x1, 0x0, 0x0, 0x0, "92d969c44a7bd45b9a75def0959e53a3bc259015c43bb2219a358bb7fa0dbe27bc0ff32aace78b7f17a524db60cd0bbc65d8fa5446f69dd833385b22d4ca31c9"}}}}, {{{0x11, 0x18, 0x9900, 'ip6_vti0\x00', 'teql0\x00', 'bridge_slave_0\x00', 'veth1_to_bond\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x6}}}}]}]}, 0x378) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 02:30:47 executing program 2: r0 = socket(0x20000000a, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x82) r2 = memfd_create(&(0x7f0000000300)="7408750000000000010000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000140)=[0x0], 0x1}) ioctl$LOOP_CLR_FD(r1, 0x4c01) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 109.243203] FAULT_INJECTION: forcing a failure. [ 109.243203] name failslab, interval 1, probability 0, space 0, times 0 [ 109.249136] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 109.254521] CPU: 1 PID: 9959 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 109.254603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.254608] Call Trace: [ 109.281307] dump_stack+0x1c9/0x2b4 [ 109.284959] ? dump_stack_print_info.cold.2+0x52/0x52 [ 109.290171] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 109.295046] should_fail.cold.4+0xa/0x1a [ 109.299135] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 109.304260] ? putname+0xf2/0x130 [ 109.307759] ? filename_lookup+0x397/0x510 [ 109.312010] ? kern_path+0x33/0x40 [ 109.315685] ? create_local_trace_uprobe+0x95/0x5e0 [ 109.320723] ? perf_uprobe_init+0x19f/0x280 [ 109.325070] ? perf_uprobe_event_init+0xff/0x190 [ 109.329851] ? perf_try_init_event+0x137/0x2f0 [ 109.334459] ? graph_lock+0x170/0x170 [ 109.338284] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 02:30:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x48402, 0x44) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x875) syz_emit_ethernet(0xfed1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500fec300001003002f9078ac14ffb3e000000100004305000f9078"], 0x0) 02:30:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') unshare(0x20003ff) sync_file_range(r0, 0x414, 0x7, 0x0) [ 109.340412] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 109.343696] ? kasan_check_read+0x11/0x20 [ 109.343725] ? find_held_lock+0x36/0x1c0 [ 109.343752] ? __lock_is_held+0xb5/0x140 [ 109.343784] ? check_same_owner+0x340/0x340 [ 109.343803] ? rcu_note_context_switch+0x730/0x730 [ 109.343827] __should_failslab+0x124/0x180 [ 109.376824] should_failslab+0x9/0x14 [ 109.380644] __kmalloc+0x2c8/0x760 [ 109.384200] ? filename_lookup+0x39c/0x510 [ 109.388451] ? alloc_trace_uprobe+0x45e/0x8f0 02:30:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7ff, 0x240200) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r3, 0x500, 0x70bd25, 0x25dfdbfd, {0x1}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x44) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x0, 0x104, 0x70bd28, 0x25dfdbfc, {0x1}, [@FOU_ATTR_PORT={0x8, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004001}, 0x800) renameat2(r2, &(0x7f0000000380)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x0) [ 109.392968] alloc_trace_uprobe+0x45e/0x8f0 [ 109.397306] ? trace_uprobe_register+0xcf0/0xcf0 [ 109.402077] ? rcu_read_lock_sched_held+0x108/0x120 [ 109.407114] ? kmem_cache_alloc+0x5fa/0x760 [ 109.411456] ? usercopy_warn+0x120/0x120 [ 109.415552] create_local_trace_uprobe+0x139/0x5e0 [ 109.420499] ? strncpy_from_user+0x3be/0x510 [ 109.424925] ? bpf_get_uprobe_info+0x350/0x350 [ 109.429523] ? mpi_free.cold.1+0x19/0x19 [ 109.433605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 109.440159] perf_uprobe_init+0x19f/0x280 [ 109.444336] perf_uprobe_event_init+0xff/0x190 [ 109.448936] perf_try_init_event+0x137/0x2f0 [ 109.453366] perf_event_alloc.part.93+0x1955/0x30b0 [ 109.458405] ? find_get_context.isra.94+0x730/0x730 [ 109.463437] ? debug_check_no_locks_freed+0x310/0x310 [ 109.468646] ? kasan_check_write+0x14/0x20 [ 109.472895] ? __mutex_lock+0x7e8/0x1820 [ 109.476966] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 109.482000] ? expand_files.part.8+0x571/0x9c0 [ 109.486595] ? __do_sys_perf_event_open+0x1319/0x30f0 02:30:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xfffffffeffffffff, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) [ 109.491801] ? find_held_lock+0x36/0x1c0 [ 109.495873] ? mutex_trylock+0x2b0/0x2b0 [ 109.499941] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 109.504831] ? perf_trace_lock+0x920/0x920 [ 109.509166] ? graph_lock+0x170/0x170 [ 109.512981] ? graph_lock+0x170/0x170 [ 109.516797] ? _raw_spin_unlock+0x22/0x30 [ 109.520962] ? find_held_lock+0x36/0x1c0 [ 109.525048] ? lock_downgrade+0x8f0/0x8f0 [ 109.529212] ? kasan_check_read+0x11/0x20 [ 109.533365] ? do_raw_spin_unlock+0xa7/0x2f0 [ 109.537786] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 109.542380] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 109.546808] ? kasan_check_write+0x14/0x20 [ 109.551058] ? do_raw_spin_lock+0xc1/0x200 [ 109.555318] __do_sys_perf_event_open+0xab2/0x30f0 [ 109.560265] ? kasan_check_write+0x14/0x20 [ 109.564502] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 109.569448] ? perf_event_set_output+0x670/0x670 [ 109.574223] ? __sb_end_write+0xac/0xe0 [ 109.578195] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 109.583719] ? fput+0x130/0x1a0 [ 109.586984] ? ksys_write+0x1ae/0x260 [ 109.590782] ? __ia32_sys_read+0xb0/0xb0 [ 109.594827] ? __ia32_sys_mknod+0xb0/0xb0 [ 109.598969] __x64_sys_perf_event_open+0xbe/0x150 [ 109.603802] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 109.608854] do_syscall_64+0x1b9/0x820 [ 109.612739] ? finish_task_switch+0x1d3/0x890 [ 109.617221] ? syscall_return_slowpath+0x5e0/0x5e0 [ 109.622146] ? syscall_return_slowpath+0x31d/0x5e0 [ 109.627068] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 109.632420] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 109.637260] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 109.642444] RIP: 0033:0x455b29 [ 109.645620] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 109.664902] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 109.672601] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 109.679859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 109.687123] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 02:30:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$FICLONE(r1, 0x40049409, r0) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x11, "6534d49f0a8f58b329cde6ab6284459404"}, &(0x7f00000000c0)=0x35) dup2(r0, r1) [ 109.694376] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 109.701630] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000004 [ 109.709238] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:48 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x10000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x81, 0x0, 'client1\x00', 0x0, "342cc9bf9bb6c038", "21584122836a19aeff833672a7e0a3b5770c88c9965f25bac89f61888c2ed633"}) 02:30:48 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 109.779566] print_req_error: I/O error, dev loop3, sector 0 [ 109.785584] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 109.793731] print_req_error: I/O error, dev loop3, sector 8 [ 109.799526] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 109.807282] print_req_error: I/O error, dev loop3, sector 16 [ 109.813138] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 109.820884] print_req_error: I/O error, dev loop3, sector 24 [ 109.826744] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 109.834501] print_req_error: I/O error, dev loop3, sector 32 [ 109.840379] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 109.848124] print_req_error: I/O error, dev loop3, sector 40 [ 109.854023] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 109.861791] print_req_error: I/O error, dev loop3, sector 48 [ 109.867653] Buffer I/O error on dev loop3, logical block 6, lost async page write 02:30:48 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x101000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x700, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2000105082) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x111000) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0x99, 0x401, @buffer={0x0, 0x5, &(0x7f0000000040)=""/5}, &(0x7f00000000c0)="e172f97e5ddc120dbaf0471c3d272a978b3ef64915ddb1ccf584f9eff60501bd091e84025ad90332fd4edd32735c2658a675a61a2b39cee0e5e44fde1f3aa94818b9bf2baa1beb9f8ff7e24589cb2de5eeb745a73cc8d4cf93d43f62cef5e6f126a0ba2bc99a7c1edbdd06d66f260626e0fdd4d94211aa877460ee00fa8d1f2e9f9a60e7ce8c8e91586af21780d2a4a4376783cf6127348435", &(0x7f0000000180)=""/44, 0xf7, 0x30, 0xffffffffffffffff, &(0x7f00000001c0)}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) [ 109.875411] print_req_error: I/O error, dev loop3, sector 56 [ 109.881935] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 109.889707] print_req_error: I/O error, dev loop3, sector 64 [ 109.895578] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 109.903007] print_req_error: I/O error, dev loop3, sector 72 [ 109.903298] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 109.998057] Unknown ioctl 19462 [ 110.017176] Unknown ioctl 19462 02:30:48 executing program 4 (fault-call:3 fault-nth:5): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x2000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="66ba610066b8f9e366ef0f20d835080000000f22d8660f38053266ba6100ecc442119374fc8e66bad104b800000000efb95a020000b800080000ba000000000f3066b86d000f00d06466470f3880b5ef000000c4029196ad00400000", 0x5c}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x757b7283}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x10400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x5, 0x5, 0x5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x30, "6101a6fd6b9e68492e14ac0e504af2cb88f723f3809d7015a5def6156789837df06be084e26b59adc9b7bbcc6c389a62"}, &(0x7f00000000c0)=0x38) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x2}, &(0x7f00000001c0)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x40000108]}) 02:30:48 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:48 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0x13e5}], 0x333) dup(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 02:30:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) listen(r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00', 0x8002}) shutdown(r1, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xff, 0x101d40) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000001c0)={{0x4, 0x1, 0x5, 0xfffffffffffffffb, 'syz0\x00', 0x7}, 0x1, [0x9, 0xfff, 0x1, 0x1000, 0x3, 0xfff, 0x5, 0x4, 0x4, 0x2, 0x7f, 0x7, 0xf, 0x8001, 0x101, 0x5, 0x8, 0x8001, 0x8, 0xff, 0x6, 0x7, 0x5, 0x0, 0xdc00, 0xfffffffffffffacd, 0x5920b165, 0x400, 0x100000001, 0x8, 0x2b32b4cd, 0xa0, 0x100000000, 0x7, 0x6, 0x7, 0xfffffffffffffffd, 0x2, 0x3, 0x5, 0x7fffffff, 0x7ff, 0x7, 0x6, 0x8000, 0x8, 0x1000, 0xfffffffffffff801, 0x4, 0x7fff, 0x0, 0x401, 0x200, 0x7fff, 0xc968, 0x42, 0x6, 0x8001, 0x5f, 0x1, 0x72d5, 0x3, 0x200, 0x9, 0x10000, 0x401, 0x9, 0x76ee, 0x8, 0x1, 0x1, 0x7, 0x800, 0x8, 0x0, 0x5, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0x3f, 0x7150, 0x6, 0x5cff3a8d, 0x1, 0x100, 0x3, 0x0, 0x7, 0x8, 0x5, 0x2, 0x1, 0x5, 0x7, 0x401, 0xffffffff, 0x7fffffff, 0x100, 0x1, 0xffffffffffff8001, 0x6, 0x80, 0x0, 0x0, 0x85, 0x2, 0x800, 0x80, 0x2, 0x8, 0x5, 0x2987, 0x10000, 0x5, 0x4, 0x9, 0x81, 0x3ff, 0x5, 0xfffffffffffffffc, 0x7, 0x7, 0x1f, 0x2, 0x1, 0x9], {r3, r4+10000000}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x8905, &(0x7f0000000180)) ioctl(r0, 0x9, &(0x7f00000006c0)="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") 02:30:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e24, 0x400, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e20, 0x4, @loopback={0x0, 0x1}, 0xffffffffffff09d7}, 0x100000001, [0x2, 0x9, 0xfdb0, 0xfffffffffffff001, 0xffff, 0x100000001, 0x8000, 0x10a]}, 0x5c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x81, 0x8000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000200)={{0xffffffff, 0x5}, {0xfffffffffffffff7, 0x8}, 0x5, 0x6, 0x4}) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x30d, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 02:30:48 executing program 0: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x1) sendfile(r1, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) [ 110.182679] FAULT_INJECTION: forcing a failure. [ 110.182679] name failslab, interval 1, probability 0, space 0, times 0 [ 110.194114] CPU: 0 PID: 10035 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 110.201515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.210883] Call Trace: [ 110.213491] dump_stack+0x1c9/0x2b4 [ 110.217572] ? dump_stack_print_info.cold.2+0x52/0x52 [ 110.222777] should_fail.cold.4+0xa/0x1a [ 110.226850] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 110.231965] ? putname+0xf2/0x130 [ 110.235415] ? filename_lookup+0x397/0x510 [ 110.239662] ? kern_path+0x33/0x40 [ 110.243202] ? create_local_trace_uprobe+0x95/0x5e0 [ 110.248215] ? perf_uprobe_init+0x19f/0x280 [ 110.252626] ? perf_uprobe_event_init+0xff/0x190 [ 110.257384] ? perf_try_init_event+0x137/0x2f0 [ 110.261965] ? graph_lock+0x170/0x170 [ 110.265761] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 110.271116] ? kasan_check_read+0x11/0x20 [ 110.275268] ? find_held_lock+0x36/0x1c0 [ 110.279344] ? __lock_is_held+0xb5/0x140 [ 110.283424] ? check_same_owner+0x340/0x340 [ 110.287743] ? rcu_note_context_switch+0x730/0x730 [ 110.292688] __should_failslab+0x124/0x180 [ 110.296921] should_failslab+0x9/0x14 [ 110.300717] __kmalloc+0x2c8/0x760 [ 110.304258] ? filename_lookup+0x39c/0x510 [ 110.308491] ? alloc_trace_uprobe+0x45e/0x8f0 [ 110.313003] alloc_trace_uprobe+0x45e/0x8f0 [ 110.317323] ? trace_uprobe_register+0xcf0/0xcf0 [ 110.322089] ? rcu_read_lock_sched_held+0x108/0x120 [ 110.327108] ? kmem_cache_alloc+0x5fa/0x760 [ 110.331446] ? usercopy_warn+0x120/0x120 [ 110.335522] create_local_trace_uprobe+0x139/0x5e0 [ 110.340447] ? strncpy_from_user+0x3be/0x510 [ 110.344850] ? bpf_get_uprobe_info+0x350/0x350 [ 110.349429] ? mpi_free.cold.1+0x19/0x19 [ 110.353485] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.359026] perf_uprobe_init+0x19f/0x280 [ 110.363172] perf_uprobe_event_init+0xff/0x190 [ 110.367754] perf_try_init_event+0x137/0x2f0 [ 110.372164] perf_event_alloc.part.93+0x1955/0x30b0 [ 110.377187] ? find_get_context.isra.94+0x730/0x730 [ 110.382207] ? debug_check_no_locks_freed+0x310/0x310 [ 110.387401] ? perf_tp_event+0xc40/0xc40 [ 110.391459] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 110.396650] ? memset+0x31/0x40 [ 110.399926] ? perf_trace_lock+0xde/0x920 [ 110.404079] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 110.409002] ? perf_trace_lock+0xde/0x920 [ 110.413141] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 110.418078] ? perf_trace_lock+0x920/0x920 [ 110.422310] ? graph_lock+0x170/0x170 [ 110.426116] ? graph_lock+0x170/0x170 [ 110.429925] ? find_held_lock+0x36/0x1c0 [ 110.433996] ? lock_downgrade+0x8f0/0x8f0 [ 110.438154] ? kasan_check_read+0x11/0x20 [ 110.442303] ? do_raw_spin_unlock+0xa7/0x2f0 [ 110.446705] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 110.451288] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 110.455698] ? kasan_check_write+0x14/0x20 [ 110.459925] ? do_raw_spin_lock+0xc1/0x200 [ 110.464179] __do_sys_perf_event_open+0xab2/0x30f0 [ 110.469109] ? kasan_check_write+0x14/0x20 [ 110.473342] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 110.478275] ? perf_event_set_output+0x670/0x670 [ 110.483151] ? __sb_end_write+0xac/0xe0 [ 110.487121] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 110.492657] ? fput+0x130/0x1a0 [ 110.495935] ? ksys_write+0x1ae/0x260 [ 110.499733] ? __ia32_sys_read+0xb0/0xb0 [ 110.503798] ? __ia32_sys_mknod+0xb0/0xb0 [ 110.507965] __x64_sys_perf_event_open+0xbe/0x150 [ 110.512803] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 110.517827] do_syscall_64+0x1b9/0x820 [ 110.521707] ? finish_task_switch+0x1d3/0x890 [ 110.526986] ? syscall_return_slowpath+0x5e0/0x5e0 [ 110.531913] ? syscall_return_slowpath+0x31d/0x5e0 [ 110.536848] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 110.542218] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 110.547062] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 110.552245] RIP: 0033:0x455b29 [ 110.555419] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 110.574900] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 110.582618] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 110.589894] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 110.597153] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 110.604414] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 110.611674] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000005 [ 110.619588] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:49 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:49 executing program 4 (fault-call:3 fault-nth:6): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:49 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 110.780987] FAULT_INJECTION: forcing a failure. [ 110.780987] name failslab, interval 1, probability 0, space 0, times 0 [ 110.792382] CPU: 1 PID: 10047 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 110.799783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.809151] Call Trace: [ 110.811757] dump_stack+0x1c9/0x2b4 [ 110.815426] ? dump_stack_print_info.cold.2+0x52/0x52 [ 110.820645] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 110.825505] ? __save_stack_trace+0x8d/0xf0 [ 110.829856] should_fail.cold.4+0xa/0x1a [ 110.833938] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 110.839057] ? save_stack+0x43/0xd0 [ 110.842700] ? kasan_kmalloc+0xc4/0xe0 [ 110.846604] ? __kmalloc_track_caller+0x14a/0x760 [ 110.851442] ? kstrdup+0x39/0x70 [ 110.854801] ? alloc_trace_uprobe+0x4af/0x8f0 [ 110.859284] ? create_local_trace_uprobe+0x139/0x5e0 [ 110.864381] ? graph_lock+0x170/0x170 [ 110.868270] ? __do_sys_perf_event_open+0xab2/0x30f0 [ 110.873374] ? __x64_sys_perf_event_open+0xbe/0x150 [ 110.878390] ? do_syscall_64+0x1b9/0x820 [ 110.882448] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 110.887811] ? find_held_lock+0x36/0x1c0 [ 110.891880] ? __lock_is_held+0xb5/0x140 [ 110.895956] ? check_same_owner+0x340/0x340 [ 110.900279] ? rcu_note_context_switch+0x730/0x730 [ 110.905215] __should_failslab+0x124/0x180 [ 110.909441] should_failslab+0x9/0x14 [ 110.913232] __kmalloc_track_caller+0x2c4/0x760 [ 110.917906] ? rcu_read_lock_sched_held+0x108/0x120 [ 110.922926] ? __kmalloc+0x5f9/0x760 [ 110.926636] ? alloc_trace_uprobe+0x4ff/0x8f0 [ 110.931136] kstrdup+0x39/0x70 [ 110.934323] alloc_trace_uprobe+0x4ff/0x8f0 [ 110.938639] ? trace_uprobe_register+0xcf0/0xcf0 [ 110.943393] ? rcu_read_lock_sched_held+0x108/0x120 [ 110.948405] ? kmem_cache_alloc+0x5fa/0x760 [ 110.952725] ? usercopy_warn+0x120/0x120 [ 110.956795] create_local_trace_uprobe+0x139/0x5e0 [ 110.961719] ? strncpy_from_user+0x3be/0x510 [ 110.966121] ? bpf_get_uprobe_info+0x350/0x350 [ 110.970695] ? mpi_free.cold.1+0x19/0x19 [ 110.974749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.980283] perf_uprobe_init+0x19f/0x280 [ 110.984426] perf_uprobe_event_init+0xff/0x190 [ 110.989001] perf_try_init_event+0x137/0x2f0 [ 110.993425] perf_event_alloc.part.93+0x1955/0x30b0 [ 110.998443] ? find_get_context.isra.94+0x730/0x730 [ 111.003448] ? debug_check_no_locks_freed+0x310/0x310 [ 111.008631] ? kasan_check_write+0x14/0x20 [ 111.012861] ? __mutex_lock+0x7e8/0x1820 [ 111.016909] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 111.021915] ? expand_files.part.8+0x571/0x9c0 [ 111.026485] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 111.031669] ? find_held_lock+0x36/0x1c0 [ 111.035721] ? mutex_trylock+0x2b0/0x2b0 [ 111.039774] ? perf_trace_lock+0xde/0x920 [ 111.043922] ? perf_trace_lock+0xde/0x920 [ 111.048069] ? perf_trace_lock+0x920/0x920 [ 111.052300] ? graph_lock+0x170/0x170 [ 111.056100] ? graph_lock+0x170/0x170 [ 111.059896] ? _raw_spin_unlock+0x22/0x30 [ 111.064039] ? find_held_lock+0x36/0x1c0 [ 111.068113] ? lock_downgrade+0x8f0/0x8f0 [ 111.072262] ? kasan_check_read+0x11/0x20 [ 111.076396] ? do_raw_spin_unlock+0xa7/0x2f0 [ 111.080794] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 111.085388] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 111.089790] ? kasan_check_write+0x14/0x20 [ 111.094012] ? do_raw_spin_lock+0xc1/0x200 [ 111.098244] __do_sys_perf_event_open+0xab2/0x30f0 [ 111.103165] ? kasan_check_write+0x14/0x20 [ 111.107389] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 111.112319] ? perf_event_set_output+0x670/0x670 [ 111.117080] ? __sb_end_write+0xac/0xe0 [ 111.121047] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 111.126573] ? fput+0x130/0x1a0 [ 111.129843] ? ksys_write+0x1ae/0x260 [ 111.133641] ? __ia32_sys_read+0xb0/0xb0 [ 111.137697] ? syscall_slow_exit_work+0x500/0x500 [ 111.142547] __x64_sys_perf_event_open+0xbe/0x150 [ 111.147379] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 111.152387] do_syscall_64+0x1b9/0x820 [ 111.156273] ? finish_task_switch+0x1d3/0x890 [ 111.160758] ? syscall_return_slowpath+0x5e0/0x5e0 [ 111.165682] ? syscall_return_slowpath+0x31d/0x5e0 [ 111.170609] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 111.175966] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 111.180804] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 111.185981] RIP: 0033:0x455b29 [ 111.189163] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 111.208541] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 111.216240] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 111.223498] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 02:30:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d65345f8f760070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f000000f000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r4, &(0x7f0000000340)=0x102, 0x800009) [ 111.230757] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 111.238018] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 111.245281] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000006 [ 111.253572] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:49 executing program 4 (fault-call:3 fault-nth:7): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x200000000000000c, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000002800000850000002700000005000000000000009500000000000000"], &(0x7f00000000c0)="00007bf056c718041899f95b1a", 0x1, 0xce, &(0x7f0000000380)=""/206}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x6e, &(0x7f0000000040)="7ee3785603ce89e709d68e7a47c8", &(0x7f0000000200)=""/110}, 0x28) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000001c0)={0xf2, 0xb037, 0x68aa}, 0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000280)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000140)) 02:30:49 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:49 executing program 6: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="57721811f625a13fb953546e5e8f655fb90695de7644c8dfa808412cf7c25c8525f9e65e94f5cf3dcb27f3bcf49320ee3a26bdd15938b3006a643588fb2bc62feb4c7a8d756e593786591016dca1fc0644c19dcd5aee120405feb5db4d597ef45e5f0ab925498c47ef39e243285c68fd264e1706b043176b58ccade42c26dcb631726256b0095db793930a65a2153d0a38f065ec2101159c8b6c669e69597f657c0ec7000f4b950a1586813e2f273990e052b23d972f44b2dd5197a5f293fed12d8866d6a58ed1", 0xc7, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)='em0vboxnet0-md5sum#/-\x00', 0xffffffffffffffff) prctl$setendian(0x14, 0x1) [ 111.423264] FAULT_INJECTION: forcing a failure. [ 111.423264] name failslab, interval 1, probability 0, space 0, times 0 [ 111.434675] CPU: 1 PID: 10063 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 111.443045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.452410] Call Trace: [ 111.455009] dump_stack+0x1c9/0x2b4 [ 111.458650] ? dump_stack_print_info.cold.2+0x52/0x52 [ 111.463846] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 111.468683] ? __save_stack_trace+0x8d/0xf0 [ 111.473008] should_fail.cold.4+0xa/0x1a [ 111.477088] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 111.482182] ? save_stack+0x43/0xd0 [ 111.485794] ? kasan_kmalloc+0xc4/0xe0 [ 111.489671] ? __kmalloc_track_caller+0x14a/0x760 [ 111.494503] ? kstrdup+0x39/0x70 [ 111.497859] ? alloc_trace_uprobe+0x4af/0x8f0 [ 111.502336] ? create_local_trace_uprobe+0x139/0x5e0 [ 111.507427] ? graph_lock+0x170/0x170 [ 111.511211] ? __do_sys_perf_event_open+0xab2/0x30f0 [ 111.516296] ? __x64_sys_perf_event_open+0xbe/0x150 [ 111.521315] ? do_syscall_64+0x1b9/0x820 [ 111.525365] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 111.530733] ? find_held_lock+0x36/0x1c0 [ 111.534795] ? __lock_is_held+0xb5/0x140 [ 111.538855] ? check_same_owner+0x340/0x340 [ 111.543163] ? rcu_note_context_switch+0x730/0x730 [ 111.548084] __should_failslab+0x124/0x180 [ 111.552324] should_failslab+0x9/0x14 [ 111.556117] __kmalloc_track_caller+0x2c4/0x760 [ 111.560776] ? rcu_read_lock_sched_held+0x108/0x120 [ 111.565788] ? __kmalloc+0x5f9/0x760 [ 111.569495] ? alloc_trace_uprobe+0x4ff/0x8f0 [ 111.573989] kstrdup+0x39/0x70 [ 111.577169] alloc_trace_uprobe+0x4ff/0x8f0 [ 111.581479] ? trace_uprobe_register+0xcf0/0xcf0 [ 111.586233] ? rcu_read_lock_sched_held+0x108/0x120 [ 111.591241] ? kmem_cache_alloc+0x5fa/0x760 [ 111.595552] ? usercopy_warn+0x120/0x120 [ 111.599611] create_local_trace_uprobe+0x139/0x5e0 [ 111.604540] ? strncpy_from_user+0x3be/0x510 [ 111.608943] ? bpf_get_uprobe_info+0x350/0x350 [ 111.613517] ? mpi_free.cold.1+0x19/0x19 [ 111.617569] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 111.623097] perf_uprobe_init+0x19f/0x280 [ 111.627246] perf_uprobe_event_init+0xff/0x190 [ 111.631818] perf_try_init_event+0x137/0x2f0 [ 111.636214] perf_event_alloc.part.93+0x1955/0x30b0 [ 111.641218] ? find_get_context.isra.94+0x730/0x730 [ 111.646219] ? debug_check_no_locks_freed+0x310/0x310 [ 111.651399] ? kasan_check_write+0x14/0x20 [ 111.655629] ? __mutex_lock+0x7e8/0x1820 [ 111.659675] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 111.664685] ? expand_files.part.8+0x571/0x9c0 [ 111.669266] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 111.674444] ? find_held_lock+0x36/0x1c0 [ 111.678492] ? mutex_trylock+0x2b0/0x2b0 [ 111.682550] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 111.687385] ? perf_trace_lock+0x920/0x920 [ 111.691605] ? graph_lock+0x170/0x170 [ 111.695393] ? graph_lock+0x170/0x170 [ 111.699188] ? _raw_spin_unlock+0x22/0x30 [ 111.703333] ? find_held_lock+0x36/0x1c0 [ 111.707389] ? lock_downgrade+0x8f0/0x8f0 [ 111.711527] ? kasan_check_read+0x11/0x20 [ 111.715661] ? do_raw_spin_unlock+0xa7/0x2f0 [ 111.720054] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 111.724622] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 111.729017] ? kasan_check_write+0x14/0x20 [ 111.733234] ? do_raw_spin_lock+0xc1/0x200 [ 111.737458] __do_sys_perf_event_open+0xab2/0x30f0 [ 111.742389] ? kasan_check_write+0x14/0x20 [ 111.746618] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 111.751540] ? perf_event_set_output+0x670/0x670 [ 111.756291] ? __sb_end_write+0xac/0xe0 [ 111.760251] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 111.765781] ? fput+0x130/0x1a0 [ 111.769045] ? ksys_write+0x1ae/0x260 [ 111.772830] ? __ia32_sys_read+0xb0/0xb0 [ 111.776875] ? __ia32_sys_mknod+0xb0/0xb0 [ 111.781016] __x64_sys_perf_event_open+0xbe/0x150 [ 111.785844] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 111.790848] do_syscall_64+0x1b9/0x820 [ 111.794722] ? syscall_slow_exit_work+0x500/0x500 [ 111.799552] ? syscall_return_slowpath+0x5e0/0x5e0 [ 111.804467] ? syscall_return_slowpath+0x31d/0x5e0 [ 111.809388] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 111.814747] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 111.819582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 111.824759] RIP: 0033:0x455b29 [ 111.827928] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 111.847195] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 111.854896] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 111.862151] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 111.869402] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 111.876657] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 111.883918] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000007 [ 111.891473] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:50 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:30:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x200000088) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@sco={0x1f, {0x7, 0x2, 0x3, 0x200, 0x4, 0xffffffff}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[{0x28, 0x0, 0xfbf, "990e9e5a425c828953e80956d6e0eb96452a3e"}], 0x28, 0x40001}, 0x20040800) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000340)=0x1004, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x405d, 0x4) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x8000000000000}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000000300)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 02:30:50 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:30:50 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x106, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x10, 0x0, [0x4b564d02]}) 02:30:50 executing program 5: r0 = epoll_create1(0x0) close(r0) r1 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0x3f, @rand_addr=0x2, 0x4e21, 0x3, 'none\x00', 0x4, 0x7, 0x3a}, {@broadcast=0xffffffff, 0x4e20, 0x7, 0x8001, 0x0, 0x9000000000}}, 0x44) pread64(r1, &(0x7f0000000480), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/hci\x00') ioctl$sock_ipx_SIOCIPXNCPCONN(r4, 0x89e3, &(0x7f0000000980)=0x6) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000200)={'bridge0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r5, 0x7}, &(0x7f00000001c0)=0xc) 02:30:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5334, &(0x7f0000000040)) fsetxattr(r2, &(0x7f00000000c0)=@random={'btrfs.', '/dev/sequencer2\x00'}, &(0x7f0000000140)='/dev/snd/seq\x00', 0xd, 0x3) 02:30:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x5, 0x200, 0x2, 0x1, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x1, 0x5, 0x183a1b47, r2}, 0x10) r3 = syz_open_pts(r0, 0x2) r4 = dup3(r3, r0, 0x200000080000) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2c00) write(r0, &(0x7f0000000040), 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:30:50 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/tcp6\x00') r1 = inotify_init1(0x0) syz_open_dev$urandom(&(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x20000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x5, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x9, r2, 0x10000, 0x2}) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(r3, r3, 0x21) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x200008, 0x4) ptrace$getregs(0xc, r3, 0x0, &(0x7f0000000000)=""/230) 02:30:50 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:50 executing program 6: io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/141, 0x8d}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/167, 0xa7}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10000000d) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32], 0xff1e}, 0x1}, 0x0) 02:30:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="295ed277a4200100360070") r1 = accept(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000100)=0x80) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0x2, &(0x7f00000001c0)=0x4) r2 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x100, 0x4, 0x6, 0x5}, 0x10) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0', "c46d2f3a6bc790a2875761e7c748d4265520b85f9a90f221ddda1194d428200d4bb4ff78c99206e0381e2812fba783f8096f7255a0c648f2dccc2b53861a59f1fa824b1da4c255d8b0d05996b81f84943ec462da0d46f80e0a7796e9b28baa27f9e4093c6d2e8da98027dcbe9968247cd4c587cbeedafe4c87104f0673ce"}, 0x82) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) clone(0x0, &(0x7f00000005c0), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioprio_get$pid(0x2, 0x0) 02:30:50 executing program 4 (fault-call:3 fault-nth:8): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000001c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x14}}, 0x1c}, 0x1}, 0x0) 02:30:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = dup(r0) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x5, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x6, r2, 0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000040), 0x84800) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = creat(&(0x7f0000000280)='./file0\x00', 0xc) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000140)) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000480)={0x0, @empty, @loopback}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r7}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000000c0)={0xfffffffffffffffb}) 02:30:51 executing program 6: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000003000/0x3000)=nil, 0x3000}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x8, 0x2]) ioctl$TCSBRK(r0, 0x5409, 0x2) 02:30:51 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 112.664961] FAULT_INJECTION: forcing a failure. [ 112.664961] name failslab, interval 1, probability 0, space 0, times 0 [ 112.676542] CPU: 0 PID: 10118 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 112.683917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.693277] Call Trace: [ 112.695898] dump_stack+0x1c9/0x2b4 [ 112.699557] ? dump_stack_print_info.cold.2+0x52/0x52 [ 112.704777] ? __save_stack_trace+0x8d/0xf0 [ 112.709130] should_fail.cold.4+0xa/0x1a [ 112.713211] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 112.718318] ? string+0x225/0x2d0 [ 112.721769] ? graph_lock+0x170/0x170 [ 112.725564] ? widen_string+0x2e0/0x2e0 [ 112.729544] ? do_syscall_64+0x1b9/0x820 [ 112.733625] ? find_held_lock+0x36/0x1c0 [ 112.737700] ? __lock_is_held+0xb5/0x140 [ 112.741776] ? check_same_owner+0x340/0x340 [ 112.746098] ? snprintf+0xae/0xe0 [ 112.749546] ? rcu_note_context_switch+0x730/0x730 [ 112.754493] __should_failslab+0x124/0x180 [ 112.758728] should_failslab+0x9/0x14 [ 112.762530] __kmalloc+0x2c8/0x760 [ 112.766068] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 112.771599] ? __set_print_fmt+0x482/0x590 [ 112.775832] ? set_print_fmt+0x39/0x9b [ 112.779731] set_print_fmt+0x39/0x9b [ 112.783455] create_local_trace_uprobe+0x406/0x5e0 [ 112.788394] ? strncpy_from_user+0x3be/0x510 [ 112.792818] ? bpf_get_uprobe_info+0x350/0x350 [ 112.797408] ? mpi_free.cold.1+0x19/0x19 [ 112.801478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 112.807040] perf_uprobe_init+0x19f/0x280 [ 112.811188] perf_uprobe_event_init+0xff/0x190 [ 112.815798] perf_try_init_event+0x137/0x2f0 [ 112.820230] perf_event_alloc.part.93+0x1955/0x30b0 [ 112.825278] ? find_get_context.isra.94+0x730/0x730 [ 112.830295] ? debug_check_no_locks_freed+0x310/0x310 [ 112.835493] ? perf_tp_event+0xc40/0xc40 [ 112.839657] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 112.844853] ? memset+0x31/0x40 [ 112.848139] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 112.853060] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 112.858007] ? perf_trace_lock+0x920/0x920 [ 112.862259] ? graph_lock+0x170/0x170 [ 112.866061] ? graph_lock+0x170/0x170 [ 112.869879] ? find_held_lock+0x36/0x1c0 [ 112.873943] ? lock_downgrade+0x8f0/0x8f0 [ 112.878092] ? kasan_check_read+0x11/0x20 [ 112.882252] ? do_raw_spin_unlock+0xa7/0x2f0 [ 112.886673] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 112.891248] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 112.895649] ? kasan_check_write+0x14/0x20 [ 112.899887] ? do_raw_spin_lock+0xc1/0x200 [ 112.904143] __do_sys_perf_event_open+0xab2/0x30f0 [ 112.909078] ? kasan_check_write+0x14/0x20 [ 112.913310] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 112.918251] ? perf_event_set_output+0x670/0x670 [ 112.923040] ? __sb_end_write+0xac/0xe0 [ 112.927021] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 112.932565] ? fput+0x130/0x1a0 [ 112.935863] ? ksys_write+0x1ae/0x260 [ 112.939667] ? __ia32_sys_read+0xb0/0xb0 [ 112.943720] ? syscall_slow_exit_work+0x500/0x500 [ 112.948574] __x64_sys_perf_event_open+0xbe/0x150 [ 112.953422] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 112.958466] do_syscall_64+0x1b9/0x820 [ 112.962369] ? finish_task_switch+0x1d3/0x890 [ 112.966872] ? syscall_return_slowpath+0x5e0/0x5e0 [ 112.971798] ? syscall_return_slowpath+0x31d/0x5e0 [ 112.976730] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 112.982107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 112.986962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 112.992144] RIP: 0033:0x455b29 [ 112.995336] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x1008000) chroot(&(0x7f0000000340)='./file0\x00') accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000000)=0xfffffffffffffeb9, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000080)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') bind$netrom(r2, &(0x7f00000001c0)=@ax25={0x3, {"c60f20e6056e3a"}, 0x7}, 0x10) mount(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='ntfs\x00', 0x60, 0x0) 02:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 02:30:51 executing program 5: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0xc0045c78) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup2(r1, r1) bind$ipx(r2, &(0x7f00000000c0)={0x4, 0x0, 0x0, "ccaebbac06af"}, 0x10) 02:30:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='../file0\x00', 0x1, 0x6, &(0x7f0000000600)=[{&(0x7f0000000200)="6ae6c428bd8af10d8e53300330a5a41023ebe84ea0364252c6970a4e95a33ac92daa70", 0x23, 0x3f}, {&(0x7f0000000240)="16c5d3f162f63ac6841642c5f577b3e73fabae9d17da6e99251e4e4a6a80dc9e0bff30ea59004c3fa135ff9ddfc850acfef52e6415bb917aea02a0a4de465aaf34f13e29fca3a51e9f267cebbde679004d225987af2d330664a9e1e21386ef8b9491ab7013ff788c238527e8ced965a29f00597999d55045bd72376b06d4210980287102d19e3f02f8032f4e0d", 0x8d, 0x401}, {&(0x7f0000000300)="5a58161fb71cb2f06a26581d96f27b19c0da59c1787b8d42ab63ebd6e6523020b796b4f88bbda54ad895220ce2444f4d6480220207225e46a48dd1a120e9d520a17a79816a55ea272de8be3453c0d5ee8666b834bcdf8b4a59a9305b7735a7b1bda473864a5fd12370f08dd85248e3471598d197555295b04d58da533a602deffb18136f9e90ab1d68d991ac21b2bca25347884f03130b245879c2f9c9d6f8eecddcca7f5c3d4cbd3b609573ac6996fad6b6e62e0eb0eb8b2d83e4ad43d50191d1966170e7d51cb109cea434bcf5", 0xce, 0x3ff}, {&(0x7f0000000400)="f6bed8ba39b3937f7e1e44cb2d8c17796353b55b482f485dc1e4c9d7fb7f143449190c07f9cb096baeacf59e9be3856d156e1e337a87f6d4a1743921e9b8a70e7e99b8b2fb7f73b6abdab351cd7b", 0x4e, 0x10000}, {&(0x7f0000000480)="219a52a9e94a9d9431aae6b7457f181a1651b6a5ed2ac814ded44eb2ccbee6c39ba335f2c463d051313aae81e04c6d53731822affbcc5fc73f337674fde55458545b3ee31fec311c06723c90bcd8140aac17cfaf35ef961e1e66a29b241b71e3219878c27f7e1f9dfa6efc4f5589251b673dd62689176f46daf5219978897cf39e6de61cd9b52a6ab69f8f135445ae2a16e632c3a447894ae4a5be6e35ba99a9803437f8cc971a77b2acca9465f00d4fe25a0d9c2f93b12c7574b8769a76c538e37dd97e6b846c628cb4592ba461593e5ead727d7544c2fd20b8139073bc3beb0932685152143dc15f712bfce71e809ce07e84cfa83f85929a", 0xf9, 0x8}, {&(0x7f0000000580)="8d2ae4caaa533f7452a286206687b97384539a3327f92f070fcb9cb0bad94fff418c182354e4ef23cc442de21982d5f14e35d5718f4bda83876ee42a19a839690345ee32e28a55", 0x47, 0x2}], 0x118010, &(0x7f00000006c0)={[{@map_normal='map=normal', 0x2c}, {@utf8='utf8', 0x2c}, {@hide='hide', 0x2c}, {@map_normal='map=normal', 0x2c}, {@gid={'gid', 0x3d}, 0x2c}]}) mount(&(0x7f0000000040)='../file0\x00', &(0x7f00000000c0)='../file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, &(0x7f0000000200)) 02:30:51 executing program 7 (fault-call:8 fault-nth:0): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 113.014807] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 113.022533] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 113.029807] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 113.037106] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 113.044395] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 113.051691] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000008 [ 113.129358] FAULT_INJECTION: forcing a failure. [ 113.129358] name failslab, interval 1, probability 0, space 0, times 0 [ 113.140780] CPU: 0 PID: 10161 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 113.148179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 113.157556] Call Trace: [ 113.160178] dump_stack+0x1c9/0x2b4 [ 113.163861] ? dump_stack_print_info.cold.2+0x52/0x52 [ 113.169106] should_fail.cold.4+0xa/0x1a [ 113.173214] ? fault_create_debugfs_attr+0x1f0/0x1f0 02:30:51 executing program 4 (fault-call:3 fault-nth:9): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 113.178350] ? graph_lock+0x170/0x170 [ 113.182187] ? find_held_lock+0x36/0x1c0 [ 113.186284] ? __lock_is_held+0xb5/0x140 [ 113.190482] ? check_same_owner+0x340/0x340 [ 113.194855] ? rcu_note_context_switch+0x730/0x730 [ 113.199818] ? debug_check_no_locks_freed+0x310/0x310 [ 113.205060] __should_failslab+0x124/0x180 [ 113.209328] should_failslab+0x9/0x14 [ 113.213158] kmem_cache_alloc_trace+0x2cb/0x780 [ 113.217883] ? __lock_acquire+0x7fc/0x5020 [ 113.222159] perf_event_alloc.part.93+0x1a6/0x30b0 [ 113.227211] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 113.232362] ? find_get_context.isra.94+0x730/0x730 [ 113.237409] ? debug_check_no_locks_freed+0x310/0x310 [ 113.242638] ? perf_tp_event+0xc40/0xc40 [ 113.246735] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 113.251964] ? memset+0x31/0x40 [ 113.255284] ? perf_trace_lock+0xde/0x920 [ 113.259462] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 113.264425] ? perf_trace_lock+0xde/0x920 [ 113.264958] FAULT_INJECTION: forcing a failure. [ 113.264958] name failslab, interval 1, probability 0, space 0, times 0 [ 113.268590] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 113.268619] ? zap_class+0x740/0x740 [ 113.268655] ? perf_trace_lock+0x920/0x920 [ 113.268678] ? graph_lock+0x170/0x170 [ 113.268700] ? graph_lock+0x170/0x170 [ 113.268756] ? find_held_lock+0x36/0x1c0 [ 113.304643] ? lock_downgrade+0x8f0/0x8f0 [ 113.308810] ? kasan_check_read+0x11/0x20 [ 113.312968] ? do_raw_spin_unlock+0xa7/0x2f0 [ 113.317380] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 113.321969] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 113.326385] ? kasan_check_write+0x14/0x20 [ 113.330627] ? do_raw_spin_lock+0xc1/0x200 [ 113.334883] __do_sys_perf_event_open+0xab2/0x30f0 [ 113.339839] ? kasan_check_write+0x14/0x20 [ 113.344077] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 113.349026] ? perf_event_set_output+0x670/0x670 [ 113.353856] ? __sb_end_write+0xac/0xe0 [ 113.357849] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 113.363395] ? fput+0x130/0x1a0 [ 113.366685] ? ksys_write+0x1ae/0x260 [ 113.370494] ? __ia32_sys_read+0xb0/0xb0 [ 113.374560] ? __ia32_sys_mknod+0xb0/0xb0 [ 113.378721] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 113.384272] __x64_sys_perf_event_open+0xbe/0x150 [ 113.389131] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 113.394164] do_syscall_64+0x1b9/0x820 [ 113.398054] ? finish_task_switch+0x1d3/0x890 [ 113.402556] ? syscall_return_slowpath+0x5e0/0x5e0 [ 113.407497] ? syscall_return_slowpath+0x31d/0x5e0 [ 113.412442] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 113.417821] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 113.422683] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 113.428933] RIP: 0033:0x455b29 [ 113.432118] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 113.451789] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 113.459517] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 113.466786] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 113.474149] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 113.481503] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 113.488772] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000000 [ 113.496078] CPU: 1 PID: 10172 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 113.503455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 113.512803] Call Trace: [ 113.515399] dump_stack+0x1c9/0x2b4 [ 113.519020] ? dump_stack_print_info.cold.2+0x52/0x52 [ 113.524202] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 113.529045] ? __save_stack_trace+0x8d/0xf0 [ 113.533366] should_fail.cold.4+0xa/0x1a [ 113.537460] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 113.542558] ? string+0x225/0x2d0 [ 113.546001] ? graph_lock+0x170/0x170 [ 113.549788] ? widen_string+0x2e0/0x2e0 [ 113.553768] ? do_syscall_64+0x1b9/0x820 [ 113.557828] ? find_held_lock+0x36/0x1c0 [ 113.561893] ? __lock_is_held+0xb5/0x140 [ 113.565957] ? check_same_owner+0x340/0x340 [ 113.570267] ? snprintf+0xae/0xe0 [ 113.573720] ? rcu_note_context_switch+0x730/0x730 [ 113.578647] __should_failslab+0x124/0x180 [ 113.582884] should_failslab+0x9/0x14 [ 113.586671] __kmalloc+0x2c8/0x760 [ 113.590199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 113.595734] ? __set_print_fmt+0x482/0x590 [ 113.599961] ? set_print_fmt+0x39/0x9b [ 113.603843] set_print_fmt+0x39/0x9b [ 113.607570] create_local_trace_uprobe+0x406/0x5e0 [ 113.612591] ? strncpy_from_user+0x3be/0x510 [ 113.616989] ? bpf_get_uprobe_info+0x350/0x350 [ 113.621571] ? mpi_free.cold.1+0x19/0x19 [ 113.625635] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 113.631164] perf_uprobe_init+0x19f/0x280 [ 113.635308] perf_uprobe_event_init+0xff/0x190 [ 113.639898] perf_try_init_event+0x137/0x2f0 [ 113.644322] perf_event_alloc.part.93+0x1955/0x30b0 [ 113.649350] ? find_get_context.isra.94+0x730/0x730 [ 113.654355] ? debug_check_no_locks_freed+0x310/0x310 [ 113.659535] ? kasan_check_write+0x14/0x20 [ 113.663759] ? __mutex_lock+0x7e8/0x1820 [ 113.667812] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 113.672822] ? expand_files.part.8+0x571/0x9c0 [ 113.677391] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 113.682574] ? find_held_lock+0x36/0x1c0 [ 113.686627] ? mutex_trylock+0x2b0/0x2b0 [ 113.690699] ? perf_trace_lock+0xde/0x920 [ 113.694853] ? perf_trace_lock+0xde/0x920 [ 113.699005] ? perf_trace_lock+0x920/0x920 [ 113.703233] ? graph_lock+0x170/0x170 [ 113.707026] ? graph_lock+0x170/0x170 [ 113.710835] ? _raw_spin_unlock+0x22/0x30 [ 113.714980] ? find_held_lock+0x36/0x1c0 [ 113.719051] ? lock_downgrade+0x8f0/0x8f0 [ 113.723193] ? kasan_check_read+0x11/0x20 [ 113.727329] ? do_raw_spin_unlock+0xa7/0x2f0 [ 113.731735] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 113.736313] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 113.740710] ? kasan_check_write+0x14/0x20 [ 113.744936] ? do_raw_spin_lock+0xc1/0x200 [ 113.749185] __do_sys_perf_event_open+0xab2/0x30f0 [ 113.754120] ? kasan_check_write+0x14/0x20 [ 113.758343] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 113.763270] ? perf_event_set_output+0x670/0x670 [ 113.768035] ? __sb_end_write+0xac/0xe0 [ 113.772006] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 113.777542] ? fput+0x130/0x1a0 [ 113.780826] ? ksys_write+0x1ae/0x260 [ 113.784619] ? __ia32_sys_read+0xb0/0xb0 [ 113.788685] ? syscall_slow_exit_work+0x500/0x500 [ 113.793522] __x64_sys_perf_event_open+0xbe/0x150 [ 113.798448] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 113.803458] do_syscall_64+0x1b9/0x820 [ 113.807332] ? finish_task_switch+0x1d3/0x890 [ 113.811817] ? syscall_return_slowpath+0x5e0/0x5e0 [ 113.816737] ? syscall_return_slowpath+0x31d/0x5e0 [ 113.821663] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 113.827019] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 113.831858] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 113.837034] RIP: 0033:0x455b29 [ 113.840209] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 113.859579] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 113.867279] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 [ 113.874541] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 113.881800] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 113.889057] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 113.896315] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000009 02:30:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\r', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000880)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)='C', 0x1, 0x0, 0x0, 0x0) 02:30:52 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x12000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0/file0\x00', r0}, 0x10) syz_fuseblk_mount(&(0x7f0000000200)='/\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 02:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0xd) clone(0x0, &(0x7f0000000180)="2a18aadddb9ee44f149c1727ad8fa0fa4ef1e01f459f90dcad137f5383d8d0168fa9819658c8bda19c0495da446b6fe9233918418764fa13a7d3290a4501fa94d8e1dc0b1aa95e5dc9de80b785e88f94e14e0aa54d6f7dd29a1a90e7f822dbe8cd3bccfc89cb604db83c4cfe46a7f6e1bc955a5d388ffb05a792b1753cecb044ac19970ae8be47c0a19b405f8c7d56530718282fd514f044620c7e28a5e6e6c9640c72b531366acb95e5c0289c86bf9cc1ef9c8018f967862f1ae3bd343bcce31098ef22a127f0a76ddc2fb70b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000280)) 02:30:52 executing program 6: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080)}, 0x20) r0 = eventfd(0x4) lseek(r0, 0x0, 0x7) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x101c0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x9, 0xfffffffffffffe01}, {0x100000000, 0x4}, 0x7fff, 0x3, 0x1f}) 02:30:52 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) flistxattr(r0, &(0x7f0000000240)=""/225, 0xe1) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x880, 0x0) connect$rds(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_read_part_table(0xff0f000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200632020002d010000d306000055aa", 0x60, 0x1a0}]) 02:30:52 executing program 7 (fault-call:8 fault-nth:1): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$getown(r0, 0x9) sendmsg$netlink(r1, &(0x7f0000000380)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x3040005}, 0xc, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x1c, 0x2c, 0x518, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x88, @pid=r2}, @typed={0x4, 0x8e}]}, 0x1c}], 0x1, &(0x7f0000000280)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xd8, 0x48080}, 0xc040) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x202000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x2, 0x1}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in6=@remote}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) fadvise64(r0, 0x0, 0x8, 0x2) [ 114.038891] loop1: p1 p2 p3 p4 02:30:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) r2 = dup3(r0, r0, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xdc, r3, 0x404, 0x70bd29, 0x25dfdbfd, {0x3}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6473}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x6}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3e}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x40810) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000004c0)) listen(r1, 0x110000000012) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x5, {{0xa, 0x4e21, 0x7fff, @empty, 0x7}}, {{0xa, 0x4e21, 0x10000, @local={0xfe, 0x80, [], 0xaa}, 0xa7}}}, 0x108) accept(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) clone(0x0, &(0x7f0000000500)="0fee4766226589c301605cea9dd42fa2702e80a5d08e3f9d42f34a4f9d5096bc9d468f977f4e", &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="a269f536e6a18a3ba4d7f755cec2e95334f3b0584170bb7165915ac2471d81f4c5573309bbea656a39f6290a2a061ddc7c24e6b670824b538f98a9869dc8c1c9408998cfd2402dddaa7eea4a10425156007353194a52f50117d5ac61ff44a3b8fbb3f1f65c161be6a11dd3a9ae413c8030b9344bd46de7d609aed92fa478d3c17eb8f24da77b3a480aa1063d5b0411268a7145e0917581b4da97562560f8de0ea5233ea3ba600d0ed3b5583ba52391722966b5f923a1651a3d528f") ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$poke(0x4, r4, &(0x7f0000000480), 0x4) [ 114.083424] FAULT_INJECTION: forcing a failure. [ 114.083424] name failslab, interval 1, probability 0, space 0, times 0 [ 114.094803] CPU: 0 PID: 10193 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 114.102191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.111572] Call Trace: [ 114.114197] dump_stack+0x1c9/0x2b4 [ 114.117871] ? dump_stack_print_info.cold.2+0x52/0x52 [ 114.123113] should_fail.cold.4+0xa/0x1a [ 114.127218] ? fault_create_debugfs_attr+0x1f0/0x1f0 02:30:52 executing program 4 (fault-call:3 fault-nth:10): creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 114.132398] ? memset+0x31/0x40 [ 114.135704] ? graph_lock+0x170/0x170 [ 114.139546] ? find_held_lock+0x36/0x1c0 [ 114.143642] ? __lock_is_held+0xb5/0x140 [ 114.147726] ? enic_set_rss_nic_cfg+0x310/0xb50 [ 114.152448] ? check_same_owner+0x340/0x340 [ 114.156806] ? rcu_note_context_switch+0x730/0x730 [ 114.161777] __should_failslab+0x124/0x180 [ 114.166060] should_failslab+0x9/0x14 [ 114.169898] kmem_cache_alloc_trace+0x2cb/0x780 [ 114.174617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 114.180186] ? security_capable+0x99/0xc0 [ 114.184378] perf_uprobe_init+0x95/0x280 [ 114.188480] perf_uprobe_event_init+0xff/0x190 [ 114.193095] perf_try_init_event+0x137/0x2f0 [ 114.197540] perf_event_alloc.part.93+0x1955/0x30b0 [ 114.202609] ? find_get_context.isra.94+0x730/0x730 [ 114.207751] ? debug_check_no_locks_freed+0x310/0x310 [ 114.211358] FAULT_INJECTION: forcing a failure. [ 114.211358] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 114.212975] ? perf_tp_event+0xc40/0xc40 [ 114.213002] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 114.213036] ? memset+0x31/0x40 [ 114.213069] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 114.213089] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 114.213123] ? perf_trace_lock+0x920/0x920 [ 114.251829] ? graph_lock+0x170/0x170 [ 114.255638] ? graph_lock+0x170/0x170 [ 114.259463] ? find_held_lock+0x36/0x1c0 [ 114.263547] ? lock_downgrade+0x8f0/0x8f0 [ 114.267709] ? kasan_check_read+0x11/0x20 [ 114.271857] ? do_raw_spin_unlock+0xa7/0x2f0 [ 114.276266] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 114.280872] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 114.285285] ? kasan_check_write+0x14/0x20 [ 114.289524] ? do_raw_spin_lock+0xc1/0x200 [ 114.293783] __do_sys_perf_event_open+0xab2/0x30f0 [ 114.298723] ? kasan_check_write+0x14/0x20 [ 114.302961] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 114.307907] ? perf_event_set_output+0x670/0x670 [ 114.312693] ? __sb_end_write+0xac/0xe0 [ 114.316676] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 114.322216] ? fput+0x130/0x1a0 [ 114.325502] ? ksys_write+0x1ae/0x260 [ 114.329312] ? __ia32_sys_read+0xb0/0xb0 [ 114.333376] ? __ia32_sys_mknod+0xb0/0xb0 [ 114.337540] __x64_sys_perf_event_open+0xbe/0x150 [ 114.342386] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 114.347411] do_syscall_64+0x1b9/0x820 [ 114.351302] ? syscall_slow_exit_work+0x500/0x500 [ 114.356149] ? syscall_return_slowpath+0x5e0/0x5e0 [ 114.361083] ? syscall_return_slowpath+0x31d/0x5e0 [ 114.366022] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 114.371399] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 114.376261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 114.381453] RIP: 0033:0x455b29 [ 114.384639] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 114.404271] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 114.412003] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 114.419271] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 114.426540] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 114.433807] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 114.441076] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000001 [ 114.448378] CPU: 1 PID: 10206 Comm: syz-executor4 Not tainted 4.18.0-rc1+ #107 [ 114.455747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.465100] Call Trace: [ 114.467693] dump_stack+0x1c9/0x2b4 [ 114.471334] ? dump_stack_print_info.cold.2+0x52/0x52 [ 114.476562] ? preempt_notifier_register+0x200/0x200 [ 114.481685] should_fail.cold.4+0xa/0x1a [ 114.485763] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 114.490876] ? __schedule+0x884/0x1ed0 [ 114.494774] ? wait_for_completion+0x8d0/0x8d0 [ 114.499371] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 114.504401] ? __sched_text_start+0x8/0x8 [ 114.508564] ? __lock_is_held+0xb5/0x140 [ 114.512645] ? check_same_owner+0x340/0x340 [ 114.516984] __alloc_pages_nodemask+0x36e/0xdb0 [ 114.521674] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 114.526708] ? pcpu_next_fit_region.constprop.23+0x334/0x410 [ 114.532509] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 114.537520] ? kasan_check_write+0x14/0x20 [ 114.541745] ? graph_lock+0x170/0x170 [ 114.545547] ? lock_downgrade+0x8f0/0x8f0 [ 114.549684] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 114.555209] ? find_next_zero_bit+0x111/0x140 [ 114.559695] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 114.565220] ? find_next_bit+0x104/0x130 [ 114.569295] probe_event_enable+0x887/0xe90 [ 114.573614] ? __uprobe_perf_filter.part.9+0x170/0x170 [ 114.578887] ? __uprobe_trace_func.isra.7+0x840/0x840 [ 114.584077] ? pcpu_balance_workfn+0x1700/0x1700 [ 114.588840] ? snprintf+0xae/0xe0 [ 114.592313] trace_uprobe_register+0x4c9/0xcf0 [ 114.596896] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 114.602442] ? __set_print_fmt+0x482/0x590 [ 114.606667] ? uprobe_perf_close+0x600/0x600 [ 114.611069] ? set_print_fmt+0x82/0x9b [ 114.614959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 114.620485] ? create_local_trace_uprobe+0x45d/0x5e0 [ 114.625583] ? strncpy_from_user+0x3be/0x510 [ 114.629997] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 114.635011] ? find_next_bit+0x104/0x130 [ 114.639064] perf_trace_event_init+0x4fe/0x990 [ 114.643642] perf_uprobe_init+0x1e5/0x280 [ 114.647794] perf_uprobe_event_init+0xff/0x190 [ 114.652362] perf_try_init_event+0x137/0x2f0 [ 114.656779] perf_event_alloc.part.93+0x1955/0x30b0 [ 114.661836] ? find_get_context.isra.94+0x730/0x730 [ 114.666849] ? debug_check_no_locks_freed+0x310/0x310 [ 114.672046] ? kasan_check_write+0x14/0x20 [ 114.676294] ? __mutex_lock+0x7e8/0x1820 [ 114.680352] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 114.685381] ? expand_files.part.8+0x571/0x9c0 [ 114.689967] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 114.695158] ? find_held_lock+0x36/0x1c0 [ 114.699218] ? mutex_trylock+0x2b0/0x2b0 [ 114.703282] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 114.708122] ? perf_trace_lock+0x920/0x920 [ 114.712360] ? graph_lock+0x170/0x170 [ 114.716157] ? graph_lock+0x170/0x170 [ 114.719953] ? _raw_spin_unlock+0x22/0x30 [ 114.724104] ? find_held_lock+0x36/0x1c0 [ 114.728351] ? lock_downgrade+0x8f0/0x8f0 [ 114.732502] ? kasan_check_read+0x11/0x20 [ 114.736637] ? do_raw_spin_unlock+0xa7/0x2f0 [ 114.741032] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 114.745609] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 114.750005] ? kasan_check_write+0x14/0x20 [ 114.754315] ? do_raw_spin_lock+0xc1/0x200 [ 114.758558] __do_sys_perf_event_open+0xab2/0x30f0 [ 114.763492] ? kasan_check_write+0x14/0x20 [ 114.767728] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 114.772659] ? perf_event_set_output+0x670/0x670 [ 114.777449] ? __sb_end_write+0xac/0xe0 [ 114.781423] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 114.786953] ? fput+0x130/0x1a0 [ 114.790219] ? ksys_write+0x1ae/0x260 [ 114.794019] ? __ia32_sys_read+0xb0/0xb0 [ 114.798084] ? syscall_slow_exit_work+0x500/0x500 [ 114.802928] __x64_sys_perf_event_open+0xbe/0x150 [ 114.807761] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 114.812765] do_syscall_64+0x1b9/0x820 [ 114.816647] ? finish_task_switch+0x1d3/0x890 [ 114.821156] ? syscall_return_slowpath+0x5e0/0x5e0 [ 114.826106] ? syscall_return_slowpath+0x31d/0x5e0 [ 114.831456] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 114.831478] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 114.841685] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 114.846869] RIP: 0033:0x455b29 [ 114.850054] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 114.869498] RSP: 002b:00007fec8fe56c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 114.877225] RAX: ffffffffffffffda RBX: 00007fec8fe576d4 RCX: 0000000000455b29 02:30:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x80000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x111766db) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000140)=[0x2ff]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) ptrace$setsig(0x4203, r3, 0xfffffffffffffc01, &(0x7f00000000c0)={0x12, 0x1, 0x8, 0x401}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x5) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x181000, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x8) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 02:30:53 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x143980, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000000c0)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x18}, @broadcast=0xffffffff}, 0xc) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000080)) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f0000000040), 0x4) dup3(r1, r2, 0x80002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) write$cgroup_int(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='?6\a\x00\x00\x00'], 0x6) 02:30:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x11d, 0x0, 0x0, {0x2, 0xa, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x2b1}, 0x1}, 0x0) [ 114.884515] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 114.891801] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 114.899709] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000015 [ 114.906994] R13: 00000000004c058c R14: 00000000004cfa30 R15: 000000000000000a 02:30:53 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x2c) [ 114.973026] loop1: p1 p2 p3 p4 02:30:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1ae13ff5b872cf8f, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/104) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x10, &(0x7f0000deaff0)={0x2, 0x3, @local={0xac, 0x14, 0x14, 0xaa}}, 0xffffffffffffff37) write(r0, &(0x7f00000005c0)="71cf38d79564ae4ab41396791977750ddacdc3efaf53cd8c07d823d788a7d890cc0e9aca7810ab1510ca5763c83a88ee474b298585449c0d01d6e42c1b467c06e5c8bd0f0c4000000000000000c2ca1ffeffffffffffffffc4cc7c724b765a793fe0255b43a23ecb001c94e20d730d577d29b82121b8adc4b0ef5a839dea84f080e4", 0x82) sendmmsg$inet_sctp(r0, &(0x7f0000000dc0)=[{&(0x7f0000000800)=@in={0x2}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000940)="c4", 0x1}], 0x1, &(0x7f0000000c80), 0x0, 0x80}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)='\v', 0x1, 0x7f, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xcc}], 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x10000, 0x7, 0x8, 0x5, 0x2, 0x2, 0x2, 0x7ff, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r2, 0x7, 0x9}, 0x8) close(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x100000001) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="060000000000000003000000000000000200000000000000", @ANYRES32=r0, @ANYBLOB="000000000008000000000000000000000000000000000000000000009a8a76a04a8a69272a6a82ab2c", @ANYRES32=r1, @ANYBLOB="00000000010400000000000000000000000000000000000000000000"]) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000300)={{0x2, 0x4e23}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 'team0\x00'}) 02:30:53 executing program 3: pause() mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) 02:30:53 executing program 1: timer_create(0xb, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000240)}}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r1+10000000}, {0x77359400}}, &(0x7f00000000c0)) timer_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x0, 0xe4c}}, &(0x7f0000040000)) 02:30:53 executing program 7 (fault-call:8 fault-nth:2): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000140), 0x0) r1 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x60) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x2, 0x3, 0x1, 0x4, "f6d9227f5e04f681b58020fc13bc5e5990890563cce8af347a6615c6dbb843219e22ab5a9022158a4b52a371c3fea275075f05f1e93f6d56551b525f522668", 0x17}, 0x60) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r2 = getpid() getpgrp(r2) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r3 = accept4$inet6(r0, 0x0, &(0x7f0000001280), 0x800) accept(r3, &(0x7f00000012c0)=@can, &(0x7f0000001340)=0x80) sendmmsg(r0, &(0x7f000000ac80), 0x3842257, 0xb605) 02:30:53 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x400000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0xb, 0x1e, 0x5, "fd463e157a2639f22f6b8370a3b1307d012704ae1fbc9212046cd8c6867854febca9611a119b6d500efcf5f8445b85a0ba672fecc6da3a64ebecdab84c90bda6", "7a79fbac02eab3f90490d1022b37d261108825d8db3596a0406d110ce2db2399", [0x4, 0xaff]}) r2 = socket(0xa, 0x5, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) dup3(r2, r3, 0x0) 02:30:53 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 115.206441] FAULT_INJECTION: forcing a failure. [ 115.206441] name failslab, interval 1, probability 0, space 0, times 0 [ 115.217764] CPU: 1 PID: 10248 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 115.225141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.234501] Call Trace: [ 115.237106] dump_stack+0x1c9/0x2b4 [ 115.240759] ? dump_stack_print_info.cold.2+0x52/0x52 [ 115.245967] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 115.250829] ? kasan_check_read+0x11/0x20 02:30:53 executing program 0: ioctl$BLKGETSIZE(0xffffffffffffff9c, 0x1260, &(0x7f00000001c0)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) r1 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0xff}}, 0x1, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7, 0x6, [0x8, 0x5, 0xffffffffffffff01, 0x8, 0x9, 0x8]}, 0x14) [ 115.255005] should_fail.cold.4+0xa/0x1a [ 115.259092] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 115.264214] ? is_bpf_text_address+0xd7/0x170 [ 115.268739] ? graph_lock+0x170/0x170 [ 115.272558] ? __kernel_text_address+0xd/0x40 [ 115.277067] ? unwind_get_return_address+0x61/0xa0 [ 115.282016] ? find_held_lock+0x36/0x1c0 [ 115.286107] ? __lock_is_held+0xb5/0x140 [ 115.290199] ? check_same_owner+0x340/0x340 [ 115.294538] ? rcu_note_context_switch+0x730/0x730 [ 115.299493] __should_failslab+0x124/0x180 [ 115.303755] should_failslab+0x9/0x14 [ 115.307573] kmem_cache_alloc+0x2af/0x760 [ 115.311740] ? usercopy_warn+0x120/0x120 [ 115.315825] getname_kernel+0x54/0x370 [ 115.319731] kern_path+0x1e/0x40 [ 115.323117] create_local_trace_uprobe+0x95/0x5e0 [ 115.327972] ? strncpy_from_user+0x3be/0x510 [ 115.332402] ? bpf_get_uprobe_info+0x350/0x350 [ 115.337010] ? mpi_free.cold.1+0x19/0x19 [ 115.341099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 115.346661] perf_uprobe_init+0x19f/0x280 [ 115.350833] perf_uprobe_event_init+0xff/0x190 02:30:53 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x448000, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000180)=""/183) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000140)="f4001100052b2c25e994efd18498d6623abaa68754a30000000002000000000000000000000000000600000000000000", 0x30}], 0x1}, 0x0) [ 115.355433] perf_try_init_event+0x137/0x2f0 [ 115.359860] perf_event_alloc.part.93+0x1955/0x30b0 [ 115.364940] ? find_get_context.isra.94+0x730/0x730 [ 115.369997] ? debug_check_no_locks_freed+0x310/0x310 [ 115.375208] ? kasan_check_write+0x14/0x20 [ 115.379461] ? __mutex_lock+0x7e8/0x1820 [ 115.383543] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 115.388579] ? expand_files.part.8+0x571/0x9c0 [ 115.393176] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 115.398391] ? find_held_lock+0x36/0x1c0 [ 115.402646] ? mutex_trylock+0x2b0/0x2b0 02:30:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="79aa060e23a97293a0a5aac09de183b86dbb9e78083ba53fe2fe3c287658b1270d33cfe2", 0x24}], 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) sched_setaffinity(r1, 0xfffffffffffffe94, &(0x7f00000000c0)=0x6) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) listen(r2, 0x4fe) [ 115.406732] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 115.411593] ? perf_trace_lock+0x920/0x920 [ 115.415839] ? graph_lock+0x170/0x170 [ 115.419660] ? graph_lock+0x170/0x170 [ 115.423476] ? _raw_spin_unlock+0x22/0x30 [ 115.427634] ? find_held_lock+0x36/0x1c0 [ 115.431716] ? lock_downgrade+0x8f0/0x8f0 [ 115.435869] ? kasan_check_read+0x11/0x20 [ 115.440881] ? do_raw_spin_unlock+0xa7/0x2f0 [ 115.445298] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 115.449897] ? ptrace_getsiginfo+0x1a0/0x1a0 02:30:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [0xc0010058, 0x1]}) [ 115.454319] ? kasan_check_write+0x14/0x20 [ 115.458562] ? do_raw_spin_lock+0xc1/0x200 [ 115.462818] __do_sys_perf_event_open+0xab2/0x30f0 [ 115.467764] ? kasan_check_write+0x14/0x20 [ 115.472007] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 115.476957] ? perf_event_set_output+0x670/0x670 [ 115.481735] ? __sb_end_write+0xac/0xe0 [ 115.485725] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 115.491271] ? fput+0x130/0x1a0 [ 115.494561] ? ksys_write+0x1ae/0x260 [ 115.498365] ? __ia32_sys_read+0xb0/0xb0 [ 115.502432] ? __ia32_sys_mknod+0xb0/0xb0 [ 115.506592] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 115.512149] __x64_sys_perf_event_open+0xbe/0x150 [ 115.517005] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 115.522038] do_syscall_64+0x1b9/0x820 [ 115.525936] ? finish_task_switch+0x1d3/0x890 [ 115.530455] ? syscall_return_slowpath+0x5e0/0x5e0 [ 115.535405] ? syscall_return_slowpath+0x31d/0x5e0 [ 115.540353] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 115.545748] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 115.550600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 115.555783] RIP: 0033:0x455b29 [ 115.558957] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 115.578243] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 115.585942] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 115.593207] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 115.600473] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 115.607753] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 115.615021] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000002 02:30:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000000000000000000000000000000000000000000000004000e20000000c5e51dab2c900c1e3848cd43007a2e04cbd1bc822c21917cb83354bcb2546db954f627e6173d0"]}) r1 = syz_open_pts(0xffffffffffffff9c, 0x800) r2 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)=r2) [ 115.702650] *** Guest State *** [ 115.706400] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 115.715338] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 115.724269] CR3 = 0x0000000000000000 [ 115.728073] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 115.734109] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 115.740171] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 02:30:54 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)="2e2f66696c65302f662e2e2e30f0ff00", 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@codepage={'codepage', 0x3d, '852'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000140)="2e2f66696c65302f662e2e2e30f0ff00", 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)=0x3) 02:30:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1f91, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 115.746914] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 115.755088] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 115.763158] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 115.771234] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 115.779293] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 115.787545] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 115.795595] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 115.803656] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 115.811702] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 115.819789] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 115.827829] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 115.834326] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 115.841857] Interruptibility = 00000000 ActivityState = 00000000 [ 115.848172] *** Host State *** 02:30:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x840) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmsg$netrom(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@ax25={0x3, {"2f018d79f870d5"}, 0x81}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="52a38a7d3bbd0a5b9c6b46cbd0973263d55b6d2225bcde98ca317efc486ab0935e4574f0f2e446f358d750d704d506f3e9", 0x31}, {&(0x7f0000000140)="023ae48a4f41c37543a64e5b04d390bcb6db0960fc3becaf19c63592c6ec19e8fe1a99fb664a72565326ce5279dd1d793ab67a5a5b750b7f44a36bb58c8c21ab11dc21bf8e1e074e63e52b4561b14a173d775a3df4e98a3dce2596cdfd30d682997ea8a310ea24668657024543c2f5fb30e64a2198", 0x75}], 0x2, 0x0, 0x0, 0x8001}, 0x2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)="d9", 0x1, 0xfffffffffffffffe) [ 115.851439] RIP = 0xffffffff811f45c4 RSP = 0xffff8801b22e7350 [ 115.857506] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 115.863998] FSBase=00007fd45ce6f700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 115.871916] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 115.877901] CR0=0000000080050033 CR3=00000001ceb08000 CR4=00000000001426e0 [ 115.885049] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 115.891909] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 115.898052] *** Control State *** [ 115.901591] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 115.908313] EntryControls=0000d1ff ExitControls=0023efff [ 115.913837] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 115.920814] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 115.927533] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 115.934173] reason=80000021 qualification=0000000000000000 [ 115.940626] IDTVectoring: info=00000000 errcode=00000000 [ 115.946155] TSC Offset = 0xffffffbedeb24f5a [ 115.950553] TPR Threshold = 0x00 [ 115.953970] EPT pointer = 0x00000001c5a2101e 02:30:54 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x22, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:54 executing program 7 (fault-call:8 fault-nth:3): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 115.977984] kvm [10276]: vcpu0, guest rIP: 0x0 unimplemented MMIO_CONF_BASE wrmsr: 0x1 [ 116.089876] FAULT_INJECTION: forcing a failure. [ 116.089876] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 116.101763] CPU: 0 PID: 10317 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 116.109138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.118513] Call Trace: [ 116.121136] dump_stack+0x1c9/0x2b4 [ 116.124799] ? dump_stack_print_info.cold.2+0x52/0x52 [ 116.130019] ? perf_tp_event+0x91b/0xc40 [ 116.134128] should_fail.cold.4+0xa/0x1a [ 116.138217] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 116.143349] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 116.148459] ? debug_check_no_locks_freed+0x310/0x310 [ 116.153647] ? perf_tp_event+0xc40/0xc40 [ 116.157703] ? find_held_lock+0x36/0x1c0 [ 116.161771] ? memset+0x31/0x40 [ 116.165059] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 116.169995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 116.175529] ? should_fail+0x223/0xbed [ 116.179428] __alloc_pages_nodemask+0x36e/0xdb0 [ 116.184103] ? is_bpf_text_address+0xd7/0x170 [ 116.188596] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 116.193614] ? __kernel_text_address+0xd/0x40 [ 116.198101] ? unwind_get_return_address+0x61/0xa0 [ 116.203041] ? find_held_lock+0x36/0x1c0 [ 116.207106] ? __lock_is_held+0xb5/0x140 [ 116.211188] ? check_same_owner+0x340/0x340 [ 116.215511] cache_grow_begin+0x91/0x710 [ 116.219585] kmem_cache_alloc+0x689/0x760 [ 116.223734] ? usercopy_warn+0x120/0x120 [ 116.227796] getname_kernel+0x54/0x370 [ 116.231682] kern_path+0x1e/0x40 [ 116.235050] create_local_trace_uprobe+0x95/0x5e0 [ 116.239894] ? strncpy_from_user+0x3be/0x510 [ 116.244296] ? bpf_get_uprobe_info+0x350/0x350 [ 116.248877] ? mpi_free.cold.1+0x19/0x19 [ 116.252933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 116.258469] perf_uprobe_init+0x19f/0x280 [ 116.262617] perf_uprobe_event_init+0xff/0x190 [ 116.267197] perf_try_init_event+0x137/0x2f0 [ 116.271609] perf_event_alloc.part.93+0x1955/0x30b0 [ 116.276626] ? find_get_context.isra.94+0x730/0x730 [ 116.281634] ? debug_check_no_locks_freed+0x310/0x310 [ 116.286827] ? perf_tp_event+0xc40/0xc40 [ 116.290884] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 116.296070] ? memset+0x31/0x40 [ 116.299366] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 116.304291] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 116.309235] ? perf_trace_lock+0x920/0x920 [ 116.313465] ? graph_lock+0x170/0x170 [ 116.317262] ? graph_lock+0x170/0x170 [ 116.321074] ? find_held_lock+0x36/0x1c0 [ 116.325141] ? lock_downgrade+0x8f0/0x8f0 [ 116.329303] ? kasan_check_read+0x11/0x20 [ 116.333444] ? do_raw_spin_unlock+0xa7/0x2f0 [ 116.337864] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 116.342439] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 116.346841] ? kasan_check_write+0x14/0x20 [ 116.351089] ? do_raw_spin_lock+0xc1/0x200 [ 116.355336] __do_sys_perf_event_open+0xab2/0x30f0 [ 116.360267] ? kasan_check_write+0x14/0x20 [ 116.364499] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 116.369436] ? perf_event_set_output+0x670/0x670 [ 116.374255] ? __sb_end_write+0xac/0xe0 [ 116.378236] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 116.383769] ? fput+0x130/0x1a0 [ 116.387052] ? ksys_write+0x1ae/0x260 [ 116.390849] ? __ia32_sys_read+0xb0/0xb0 [ 116.394901] ? __ia32_sys_mknod+0xb0/0xb0 [ 116.399043] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 116.404584] __x64_sys_perf_event_open+0xbe/0x150 [ 116.409422] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 116.414434] do_syscall_64+0x1b9/0x820 [ 116.418332] ? finish_task_switch+0x1d3/0x890 [ 116.422821] ? syscall_return_slowpath+0x5e0/0x5e0 [ 116.427746] ? syscall_return_slowpath+0x31d/0x5e0 [ 116.432678] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 116.438065] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 116.442907] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 116.448088] RIP: 0033:0x455b29 [ 116.451267] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 116.470735] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 116.478454] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 02:30:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x101140) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'pids', 0x20}, {0x2b, 'pids', 0x20}, {0x2b, 'io', 0x20}]}, 0x10) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000018c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) close(r3) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x141080) 02:30:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xffffffffffffff7e, 0x401, 0x3, 0x133, 0xa73, 0x3, 0x4, 0x682, 0x2, 0x0, 0x30c}, 0xb) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="c9fbe1cc9bab0b70399c5c0abee7e39c5159323dac85bdeea99aaaf22142e82102cfd919abba3b1bf0a26191ff297c263aa5180a2657db86e281d54a82c901b68058ad0291ec2f82e21726261f18fd375ce7561c2301d780", 0x58}, {&(0x7f00000000c0)="ed81d97898eb67c1bd7826", 0xb}, {&(0x7f0000000100)="59beeb8320aa13266e888e779b2b1b421cb2b9d4e079db53d2617f6bada6d0e4d06f893c8ec6da4316108ea513b141f6cce2bb6e7dc8632b405dca9da94ecb23d4531dfe9cc81f3d48cf546b", 0x4c}, {&(0x7f0000000180)}], 0x4, 0x7) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = socket(0x4, 0xa, 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(0x0, r3) ioctl$LOOP_SET_STATUS64(r1, 0x1269, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 02:30:54 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x14, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 116.485717] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 116.492988] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 116.500248] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 116.507519] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000003 02:30:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000000, 0x2, 0x6f4, 0x100000000}]}, 0x10) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0x68b, 0x0, 0x0) 02:30:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r1, 0x11000000000b) listen(r1, 0x0) listen(r1, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x10000) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x40, &(0x7f0000000080)=0x2) 02:30:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x8b, "182d3141331a65558320cc993d65a6a6f2eb37c72eb4b8f107251330e3c1849b1b25a8aa72b24a37754669e0367809252794482733b3177b3d51947f86146b5a854182c3b0fd55a8b24ff65eef2ea79135570094b914efba0fb0dfa9ac1fc3e1767db6c44d58d6beb1271cd3acbecb5ea41275ad43eea31a3d5ebd0f3ac77d77d9ba2891d57af3853e70e3"}, &(0x7f00000000c0)=0x93) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x4}, &(0x7f0000000380)=0x8) 02:30:55 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000000c0)=""/118) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x1, 0x200000000000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000200)="dfab"}, 0x10) 02:30:55 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x1f, 0x5, 0x5, &(0x7f0000000000)) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") clock_settime(0x7fffffe, &(0x7f0000000240)={0x0, 0x1c9c380}) 02:30:55 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x88000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffff9f}, [], {0x95}}, &(0x7f0000003ff6)='8P$\x00', 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 02:30:55 executing program 7 (fault-call:8 fault-nth:4): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 116.933752] FAULT_INJECTION: forcing a failure. [ 116.933752] name failslab, interval 1, probability 0, space 0, times 0 [ 116.945210] CPU: 0 PID: 10350 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 116.952604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.961987] Call Trace: [ 116.964617] dump_stack+0x1c9/0x2b4 [ 116.968282] ? dump_stack_print_info.cold.2+0x52/0x52 [ 116.973533] should_fail.cold.4+0xa/0x1a [ 116.977637] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 116.982777] ? putname+0xf2/0x130 [ 116.986258] ? filename_lookup+0x397/0x510 [ 116.990518] ? kern_path+0x33/0x40 [ 116.994090] ? create_local_trace_uprobe+0x95/0x5e0 [ 116.999314] ? perf_uprobe_init+0x19f/0x280 [ 117.003670] ? perf_uprobe_event_init+0xff/0x190 [ 117.008466] ? perf_try_init_event+0x137/0x2f0 [ 117.013096] ? graph_lock+0x170/0x170 [ 117.016933] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.022334] ? kasan_check_read+0x11/0x20 [ 117.026536] ? find_held_lock+0x36/0x1c0 [ 117.030649] ? __lock_is_held+0xb5/0x140 [ 117.034776] ? check_same_owner+0x340/0x340 [ 117.039140] ? rcu_note_context_switch+0x730/0x730 [ 117.044221] __should_failslab+0x124/0x180 [ 117.048503] should_failslab+0x9/0x14 [ 117.052354] __kmalloc+0x2c8/0x760 [ 117.055937] ? filename_lookup+0x39c/0x510 [ 117.060207] ? alloc_trace_uprobe+0x45e/0x8f0 [ 117.064748] alloc_trace_uprobe+0x45e/0x8f0 [ 117.069108] ? trace_uprobe_register+0xcf0/0xcf0 [ 117.073897] ? rcu_read_lock_sched_held+0x108/0x120 [ 117.078961] ? kmem_cache_alloc+0x5fa/0x760 02:30:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000200)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 02:30:55 executing program 0: unlink(&(0x7f0000000000)='..') 02:30:55 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") recvfrom$unix(r1, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 02:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="f2ec0638d7899e891dcd824fc9e4e54cadcff7244bc8f5f213d715ab26e0a4e2", 0xfffffffffffffdbf}], 0x1, &(0x7f0000000200)}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f0000000040)) [ 117.083347] ? usercopy_warn+0x120/0x120 [ 117.087485] create_local_trace_uprobe+0x139/0x5e0 [ 117.092460] ? strncpy_from_user+0x3be/0x510 [ 117.096936] ? bpf_get_uprobe_info+0x350/0x350 [ 117.101559] ? mpi_free.cold.1+0x19/0x19 [ 117.105649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 117.111239] perf_uprobe_init+0x19f/0x280 [ 117.115425] perf_uprobe_event_init+0xff/0x190 [ 117.120065] perf_try_init_event+0x137/0x2f0 [ 117.124515] perf_event_alloc.part.93+0x1955/0x30b0 [ 117.129581] ? find_get_context.isra.94+0x730/0x730 02:30:55 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 117.134627] ? debug_check_no_locks_freed+0x310/0x310 [ 117.139863] ? perf_tp_event+0xc40/0xc40 [ 117.143956] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 117.149187] ? memset+0x31/0x40 [ 117.152503] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 117.157470] ? perf_trace_lock_acquire+0x4f9/0x9a0 [ 117.162450] ? perf_trace_lock+0x920/0x920 [ 117.166788] ? graph_lock+0x170/0x170 [ 117.170621] ? graph_lock+0x170/0x170 [ 117.174496] ? find_held_lock+0x36/0x1c0 [ 117.178612] ? lock_downgrade+0x8f0/0x8f0 02:30:55 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 117.182804] ? kasan_check_read+0x11/0x20 [ 117.186981] ? do_raw_spin_unlock+0xa7/0x2f0 [ 117.191425] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 117.196039] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 117.200507] ? kasan_check_write+0x14/0x20 [ 117.204773] ? do_raw_spin_lock+0xc1/0x200 [ 117.209056] __do_sys_perf_event_open+0xab2/0x30f0 [ 117.214030] ? kasan_check_write+0x14/0x20 [ 117.218321] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 117.223305] ? perf_event_set_output+0x670/0x670 [ 117.228123] ? __sb_end_write+0xac/0xe0 [ 117.232134] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 117.237716] ? fput+0x130/0x1a0 [ 117.241029] ? ksys_write+0x1ae/0x260 [ 117.244866] ? __ia32_sys_read+0xb0/0xb0 [ 117.248954] ? __ia32_sys_mknod+0xb0/0xb0 [ 117.253165] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 117.258872] __x64_sys_perf_event_open+0xbe/0x150 [ 117.263755] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 117.268813] do_syscall_64+0x1b9/0x820 [ 117.272731] ? finish_task_switch+0x1d3/0x890 [ 117.277261] ? syscall_return_slowpath+0x5e0/0x5e0 02:30:55 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 117.282227] ? syscall_return_slowpath+0x31d/0x5e0 [ 117.287195] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 117.292598] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 117.297479] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.302696] RIP: 0033:0x455b29 [ 117.305907] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 117.325568] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a 02:30:55 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x2000a070}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 117.333315] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 117.340612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 117.347908] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 117.355201] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 117.362500] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000004 [ 117.370221] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:55 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0xa4, 0x2, 0xff, 0x97}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200241, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001200)=0x1000) getgroups(0x2, &(0x7f00000011c0)=[0x0, 0x0]) setfsgid(r3) seccomp(0x1, 0x1, &(0x7f0000001180)={0x6, &(0x7f0000001140)=[{0x3ff, 0x1, 0x8, 0x9}, {0xff, 0x20, 0x3, 0x1}, {0x3ff, 0x800, 0x1, 0x8}, {0x1ff, 0x1c9cd6a8, 0x6, 0x7}, {0xee, 0x0, 0x5, 0x1000}, {0xa61f, 0x40, 0xffffffff, 0x800}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0}, &(0x7f00000013c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000001480)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20010040}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)=ANY=[@ANYBLOB="240000002e00080027bd7000ffdbdf251b00040008961f02", @ANYRES32=r4, @ANYBLOB="08004300ac14141b"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) r5 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000001240)={0x8, @time, 0x1, {0x0, 0x4}, 0x4, 0x2, 0x101}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85322, &(0x7f0000418f50)={{0xbf}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000002}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f00000012c0)={{0x2, 0xc828}, 'port1\x00', 0x20, 0x8, 0x0, 0x1, 0x1, 0xffffffffffff0000, 0x7, 0x0, 0x5}) 02:30:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000080000000000000000b665f82800000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000c00)=0x3ff) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0xfffffffffffffffe) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84802) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000006c0)={0x0, 0x1, 0xa43c, 0x82}, &(0x7f0000000700)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000740)={r4, 0x80000000}, &(0x7f0000000780)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xc2, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", &(0x7f0000000380)=""/194, 0xfc}, 0x28) r5 = memfd_create(&(0x7f00000000c0)='\x00', 0x3) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x180, 0x180, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f0000000800), {[{{@ip={@rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0x19}, 0xffffffff, 0xff, 'veth1_to_bond\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x21, 0x3, 0x20}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x8, 0x9, 0x3299429c}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x13, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x55a}, [@jmp={0x5, 0x4, 0x0, 0x9, 0x7, 0xfffffff8}, @generic={0x9, 0x10000, 0x7, 0x400}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x1f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffe3ec}, @map={0x18, 0x0, 0x1, 0x0, r5}, @map={0x18, 0x2, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9845}], {0x95}}, &(0x7f0000000140)='GPL\x00', 0xc60a, 0x78, &(0x7f0000000480)=""/120, 0x41000, 0x49c06cb2f0656643, [], r7, 0xd}, 0x48) 02:30:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x251) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xba1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x400, 0x266, 0x10001, 0x4, 0x9}, &(0x7f0000000180)=0x14) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0)) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0xf) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe4a, 0x840, 0x0, 0x0) rt_sigaction(0xd, &(0x7f0000000240)={0x2, {0x8}, 0x8000000}, &(0x7f0000000280), 0x8, &(0x7f00000002c0)) 02:30:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xba, 0x400440) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000200)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0x80cc) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) rt_sigreturn() r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000), 0x47) 02:30:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x7, &(0x7f0000000040)="6cdd3417b23368bf9767161a07b13b6ee6232f0a9898a644ca1242a89755fe2d9b1699846de83ea25afcac0adb316f3db8bfca2e0aa5579c938aa55d54cd117632a1c5b4d43aab4449e56276117bac1b6bdfa365866e7cb7fc4cadc3e6002bd3d60a214cfe20eee00bf22e7b506b8a8acf1f2f59f5683fc72c66415065216b5c7cb2fac7c27bdca9712e3859239d115e9b089fd658d3a22bb86597772b7b17de4e418aa64bde7675e55036f76cb0b8") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890b, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}}) close(r2) close(r1) 02:30:56 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x8, 0x4) munlockall() socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000002c0)) 02:30:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0xa58, 0x400, 0x7, 0x0, 0x800}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0xfffffffffffffff9}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x9c, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xf}}, @in6={0xa, 0x4e23, 0x7, @empty, 0x9}, @in6={0xa, 0x4e21, 0x7, @loopback={0x0, 0x1}, 0x355}, @in6={0xa, 0x4e24, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x9a2e}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in6={0xa, 0x4e21, 0xc7d, @loopback={0x0, 0x1}}]}, &(0x7f0000000280)=0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}, 0x1}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0x88102) ioctl$VT_DISALLOCATE(r4, 0x5608) 02:30:56 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$IPC_RMID(r0, 0x500, 0x10) 02:30:56 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:56 executing program 7 (fault-call:8 fault-nth:5): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 117.794406] FAULT_INJECTION: forcing a failure. [ 117.794406] name failslab, interval 1, probability 0, space 0, times 0 [ 117.805798] CPU: 1 PID: 10438 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 117.813176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.822537] Call Trace: [ 117.825153] dump_stack+0x1c9/0x2b4 [ 117.828801] ? dump_stack_print_info.cold.2+0x52/0x52 [ 117.834012] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 117.838873] ? unwind_get_return_address+0x61/0xa0 [ 117.843839] should_fail.cold.4+0xa/0x1a [ 117.847929] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 117.853150] ? save_stack+0xa9/0xd0 [ 117.856803] ? save_stack+0x43/0xd0 [ 117.860456] ? graph_lock+0x170/0x170 [ 117.864293] ? perf_uprobe_init+0x19f/0x280 [ 117.868815] ? perf_uprobe_event_init+0xff/0x190 [ 117.873588] ? perf_try_init_event+0x137/0x2f0 [ 117.878191] ? perf_event_alloc.part.93+0x1955/0x30b0 [ 117.883498] ? find_held_lock+0x36/0x1c0 [ 117.887587] ? __lock_is_held+0xb5/0x140 [ 117.891675] ? check_same_owner+0x340/0x340 [ 117.896025] ? rcu_note_context_switch+0x730/0x730 [ 117.900985] __should_failslab+0x124/0x180 [ 117.905242] should_failslab+0x9/0x14 [ 117.909065] __kmalloc_track_caller+0x2c4/0x760 [ 117.913760] ? rcu_read_lock_sched_held+0x108/0x120 [ 117.918791] ? __kmalloc+0x5f9/0x760 [ 117.922529] ? alloc_trace_uprobe+0x4af/0x8f0 [ 117.927051] kstrdup+0x39/0x70 [ 117.930266] alloc_trace_uprobe+0x4af/0x8f0 [ 117.934612] ? trace_uprobe_register+0xcf0/0xcf0 [ 117.939386] ? rcu_read_lock_sched_held+0x108/0x120 02:30:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000e6000000000000000000000000000000", 0x20) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @rand_addr}, &(0x7f00000000c0)=0xc) sendto(r1, &(0x7f0000000180)="06251c43646b4869d43d116c9d2cc0d9844d05152bfd099956f5afacde80c67853436aeb2b29a592d286b268bd639de7a915ce4de2ee1d4663b40c0bf9a9aaed319fbc7b8c140352a5af7b58b9584068cfd7d126f80465aa6c8a4e2a3b01c111a01bb9e7e27f114e35a48b99aa9bed2dc05d40d350e0c0fb283df6bcb9b1e27f5a2aaafad9e17059a9070a94c4531b907d5807576be381e5489d7b7c39ec90097cdd46eddae33843bc521091c775b69b1a797823b06a8577cd466591f10f00af08e806435112b21e7895f71cf80f8ff35e2d82f70a090c5392946584cd2f7935902075f6e9283ac0c5bff9eba9a0cb2012350e8b2d09", 0xf6, 0x10, &(0x7f0000000280)=@hci={0x1f, r2, 0x3}, 0x80) sendmmsg$alg(r1, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000018c0)="f9999c1192ad6e81630a3237b66ddcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47b46265999180448838", 0x30}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000003f00)) 02:30:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$void(r1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00') ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000180)) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x9, 0x3, 0x1, 0xffffffff80000000}, {0xe194, 0x9, 0x81, 0x7}, {0x1ff, 0xffffffffffffffe0, 0x1ff, 0x1}, {0x669, 0xfff, 0xe7a, 0xffff}, {0x5, 0x8000, 0x9, 0x9}, {0x0, 0x7, 0x55b26d36, 0x7}, {0x80000001, 0x80000000, 0x3, 0x6}, {0xffffffff7fffffff, 0x400, 0x9, 0x1ff}, {0x9, 0x5, 0x7f, 0x6}]}) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="38010000100013070000000000000000fe8000000000000000000000000000ff00000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000020001007d00000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 02:30:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040)={0x4d, 0x7fffffff}, 0x2) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000300)=""/153, 0x99, 0x800000000000}, 0x2000) 02:30:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") modify_ldt$read_default(0x2, &(0x7f0000000080)=""/217, 0xd9) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) 02:30:56 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x22, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in=@rand_addr, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x14) recvfrom$packet(r2, &(0x7f0000000180)=""/227, 0xe3, 0x40, &(0x7f0000000300)={0x11, 0xf7, r3, 0x1, 0x8001, 0x6}, 0x14) [ 117.944426] ? kmem_cache_alloc+0x5fa/0x760 [ 117.948773] ? usercopy_warn+0x120/0x120 [ 117.952871] create_local_trace_uprobe+0x139/0x5e0 [ 117.957819] ? strncpy_from_user+0x3be/0x510 [ 117.962243] ? bpf_get_uprobe_info+0x350/0x350 [ 117.966850] ? mpi_free.cold.1+0x19/0x19 [ 117.970943] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 117.976500] perf_uprobe_init+0x19f/0x280 [ 117.980666] perf_uprobe_event_init+0xff/0x190 [ 117.985264] perf_try_init_event+0x137/0x2f0 [ 117.989691] perf_event_alloc.part.93+0x1955/0x30b0 [ 117.994733] ? find_get_context.isra.94+0x730/0x730 [ 117.999768] ? debug_check_no_locks_freed+0x310/0x310 [ 118.004981] ? kasan_check_write+0x14/0x20 [ 118.009232] ? __mutex_lock+0x7e8/0x1820 [ 118.013317] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 118.018352] ? expand_files.part.8+0x571/0x9c0 [ 118.022948] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 118.028186] ? find_held_lock+0x36/0x1c0 [ 118.032276] ? mutex_trylock+0x2b0/0x2b0 [ 118.036362] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 118.041221] ? perf_trace_lock+0x920/0x920 02:30:56 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000040)=0xffffffffffffffd7) setuid(r1) setreuid(0x0, 0x0) 02:30:56 executing program 3: mlock2(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x1) mmap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) [ 118.045468] ? graph_lock+0x170/0x170 [ 118.049285] ? graph_lock+0x170/0x170 [ 118.053101] ? _raw_spin_unlock+0x22/0x30 [ 118.057281] ? find_held_lock+0x36/0x1c0 [ 118.061367] ? lock_downgrade+0x8f0/0x8f0 [ 118.065536] ? kasan_check_read+0x11/0x20 [ 118.069700] ? do_raw_spin_unlock+0xa7/0x2f0 [ 118.074119] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 118.078728] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 118.083157] ? kasan_check_write+0x14/0x20 [ 118.087402] ? do_raw_spin_lock+0xc1/0x200 02:30:56 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18004000000000000000000000000400181000007b07e80d13b17485b8e48b9c8fb77169e7b0fe6aafcf9d4690c3bf074ab0bba219f03dbdd02b0056e5c1650b44c6f27d6c264faf06", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000000)="3d807151825f36311e73fcad63f2b822c3576b4bc2883026613c0442ac96ddbc03a641f9"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r2, 0x38, &(0x7f0000000340)}, 0x10) [ 118.091659] __do_sys_perf_event_open+0xab2/0x30f0 [ 118.096609] ? kasan_check_write+0x14/0x20 [ 118.100854] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 118.105807] ? perf_event_set_output+0x670/0x670 [ 118.110590] ? __sb_end_write+0xac/0xe0 [ 118.114582] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 118.120136] ? fput+0x130/0x1a0 [ 118.123422] ? ksys_write+0x1ae/0x260 [ 118.127250] ? __ia32_sys_read+0xb0/0xb0 [ 118.131315] ? __ia32_sys_mknod+0xb0/0xb0 [ 118.135483] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 118.141035] __x64_sys_perf_event_open+0xbe/0x150 02:30:56 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1, 0x800) memfd_create(&(0x7f00000001c0)='*wlan1\\/\x00', 0x1) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1f, 0x100) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)="6d6faa696c6573d3") getdents64(r2, &(0x7f0000001380)=""/4096, 0x1000) getdents64(r0, &(0x7f00000000c0)=""/57, 0xffffffffffffffde) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) [ 118.145894] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 118.150927] do_syscall_64+0x1b9/0x820 [ 118.154822] ? finish_task_switch+0x1d3/0x890 [ 118.159335] ? syscall_return_slowpath+0x5e0/0x5e0 [ 118.164285] ? syscall_return_slowpath+0x31d/0x5e0 [ 118.169495] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 118.174878] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 118.179744] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.184940] RIP: 0033:0x455b29 [ 118.188131] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 118.207518] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 118.215248] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 118.222532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 118.229810] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 118.237091] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 02:30:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x10000010005}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb0b, &(0x7f00000003c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) [ 118.244378] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000005 [ 118.252436] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000020}) [ 118.351357] FAT-fs (loop6): Unrecognized mount option "n_jr" or missing value [ 118.452706] kvm [10495]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 02:30:57 executing program 1: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80, 0x400000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000001c0)={0xe5, 0x20, [0x8, 0xd, 0xda56, 0x5d71, 0x7f, 0x8001, 0x5, 0x1]}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000280)="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") setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e20, 0x3, @loopback={0x0, 0x1}, 0x1f}}, 0x1, 0x76, 0x20, "44c39fe2a20ec63792af4742c41ab06be1907b68e4ef1416db57a5bd663f792c7805da32439cc9624120aac6544bccef0894738960850274deb01a1458d7a81377b1856b04681c647f1e5a3270662380"}, 0xd8) 02:30:57 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:57 executing program 7 (fault-call:8 fault-nth:6): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) ioctl(r0, 0x100, &(0x7f0000000440)="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") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) listen(r1, 0xffffffffffffff7f) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r1, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x3e, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x236, 0x0, 0x4}, &(0x7f0000000140)=0x14) 02:30:57 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x105000, 0x48) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x142) ppoll(&(0x7f0000000080)=[{r0, 0x8}, {r1}], 0x2, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x8) r2 = socket$pptp(0x18, 0x1, 0x2) connect$l2tp(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 02:30:57 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100, 0x240000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000700)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@deltclass={0x5c, 0x29, 0x2, 0x70bd2d, 0x25dfdbfc, {0x0, r1, {0xfff3}, {0x0, 0xa}, {0xffff, 0xfffe}}, [@TCA_RATE={0x8, 0x5, {0x200, 0x7e1c}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x1}}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x7, 0x6, 0x100000001, 0xd9bc, 0x120, 0x3}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) r2 = socket(0xa, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffd}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 02:30:57 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000e68000)={0x2}, 0x10) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000d3e000/0x2000)=nil], &(0x7f00000000c0), &(0x7f0000000280), 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x58, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast2=0xe0000002}, @in6={0xa, 0x4e21, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x100000}, @in6={0xa, 0x4e22, 0x10001, @loopback={0x0, 0x1}, 0x5}, @in={0x2, 0x4e23}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x5}, &(0x7f0000000240)=0x8) r2 = semget(0x2, 0x2, 0x20) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000000)=""/95) 02:30:57 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xd, 0x48000000, 0xffffffffffffffff, &(0x7f0000000140)='/\x00') write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0x93, 0x3, 0x40, 0x2, 0x6, 0x401, 0x177, 0x38, 0x2a3, 0x0, 0xfffffffffffffc01, 0x20, 0x2, 0x0, 0x7fffffff}, [{0x60000003, 0x1, 0x9, 0x0, 0x92, 0x2, 0xffffffff, 0x59869aba}], "50479e9552541e8bdd910c2a928f9f9f461c11e76efa", [[]]}, 0x16e) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fchmod(r1, 0xfffffffffffffffd) sysinfo(&(0x7f0000000040)=""/14) [ 119.045856] FAULT_INJECTION: forcing a failure. [ 119.045856] name failslab, interval 1, probability 0, space 0, times 0 [ 119.057241] CPU: 1 PID: 10520 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 119.064617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.073988] Call Trace: [ 119.076599] dump_stack+0x1c9/0x2b4 [ 119.080251] ? dump_stack_print_info.cold.2+0x52/0x52 [ 119.085469] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 119.090342] ? __save_stack_trace+0x8d/0xf0 [ 119.094698] should_fail.cold.4+0xa/0x1a [ 119.098807] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 119.103929] ? save_stack+0x43/0xd0 [ 119.107571] ? kasan_kmalloc+0xc4/0xe0 [ 119.111492] ? __kmalloc_track_caller+0x14a/0x760 [ 119.116359] ? kstrdup+0x39/0x70 [ 119.119749] ? alloc_trace_uprobe+0x4af/0x8f0 [ 119.124265] ? create_local_trace_uprobe+0x139/0x5e0 [ 119.129388] ? graph_lock+0x170/0x170 [ 119.133209] ? __do_sys_perf_event_open+0xab2/0x30f0 [ 119.138341] ? __x64_sys_perf_event_open+0xbe/0x150 02:30:57 executing program 2: r0 = socket$inet6(0xa, 0x800, 0xfffffffffffffe76) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@umask={'umask', 0x3d, [0x30]}, 0x2c}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000025c0), &(0x7f0000002600)=0xc) clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) utimes(&(0x7f0000002500)='./file0/file0\x00', &(0x7f0000002580)={{0x77359400}, {r1, r2/1000+30000}}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x6, &(0x7f0000002440)=[{&(0x7f0000000240)="e33ff947d25461d588c6c70b462a9a68998001ad923de10f218e32f4de2ab108219c1f3adad684951b9de5916607a54b00f9312a7fc5cf3e448201c97e33cc443829cfae8ac6edc0210748d1ae09b034d3bd9f027d285765c3643807b0a1b4a23bfb7ab0ec535ba61430b650c1d990bfbd63d51ff784fc802ceacb73c9e94c6f139060d9d9de954764148720d8417b4a9fc1f3ef38225a4e00d844ae8c68b9f531094d4ff7a800bca263e1269fa748e8f4268592df90b0030c68602edfe2fc95b1e34778478a4152104e4198e2b108e4728bf6f33def1932b95b52721365aee0dfe72c6c411b2b3a12617e720ff4", 0xee, 0x6}, {&(0x7f0000000140)="9290429273e3bc48fc72b049700171816f0fd60bb68877b66d35ce492fb68fd907ce7d9ecb447f78edc584c4129359e31dece7e81ab552860f6ea70a0f780702bcbf1e211098d7d1216f838392edd31462c381214ed6497780194e46bd5bd9393301933326b3f957d15d12993b160eb2b59ca1ec5de05d4897a400e125330584bd40e6ef0b99fde6caf66ab035b44cfd59b74abc7a18936b3fe9fb817d", 0x9d, 0xf5}, {&(0x7f00000003c0)="2a0bce448b72a23e1e0c698ce02eb264524dd4c56a5301dd411c8712e63b4ef672f4bb67eb99f9663b6fccf53fad27c55551a4554d4d3b10e2fd285ade243aebf39ac0811bb5d6a3ea4b8b2d92aac350a69cc325e47a74c8c2966b99c0ab237e0d404c36aae3b2c3cf3470f7a1edfe1320fc26f14fb9a865bea269f13b", 0x7d, 0x1f}, {&(0x7f0000000440)="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", 0x1000, 0xe1}, {&(0x7f0000000080)="afb2895a555cf494ae587b5d605b947e52fcfe82fd8e790724a7", 0x1a, 0xffffffffffffffff}, {&(0x7f0000001440)="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", 0x1000, 0x3f}], 0x440, &(0x7f0000000340)={[{@part={'part', 0x3d, [0x30, 0x35, 0x2d, 0x0]}, 0x2c}, {@gid={'gid', 0x3d, [0x3d, 0x3f]}, 0x2c}, {@gid={'gid', 0x3d, [0x78, 0x35, 0x31, 0x3d, 0x0]}, 0x2c}, {@codepage={'codepage', 0x3d, 'cp874'}, 0x2c}]}) [ 119.143387] ? do_syscall_64+0x1b9/0x820 [ 119.147474] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 119.152878] ? find_held_lock+0x36/0x1c0 [ 119.156985] ? __lock_is_held+0xb5/0x140 [ 119.161093] ? check_same_owner+0x340/0x340 [ 119.165454] ? rcu_note_context_switch+0x730/0x730 [ 119.170416] __should_failslab+0x124/0x180 [ 119.174702] should_failslab+0x9/0x14 [ 119.178624] __kmalloc_track_caller+0x2c4/0x760 [ 119.183333] ? rcu_read_lock_sched_held+0x108/0x120 [ 119.188375] ? __kmalloc+0x5f9/0x760 [ 119.192124] ? alloc_trace_uprobe+0x4ff/0x8f0 02:30:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10000, 0x40080) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") remap_file_pages(&(0x7f0000054000/0xc000)=nil, 0xc000, 0x3000000, 0xfffffffffffffffa, 0xc0020) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x0, &(0x7f0000000080)) ioctl$sock_bt_hci(r2, 0x800448d3, &(0x7f00000011c0)) [ 119.196650] kstrdup+0x39/0x70 [ 119.199872] alloc_trace_uprobe+0x4ff/0x8f0 [ 119.204302] ? trace_uprobe_register+0xcf0/0xcf0 [ 119.209078] ? rcu_read_lock_sched_held+0x108/0x120 [ 119.214124] ? kmem_cache_alloc+0x5fa/0x760 [ 119.218534] ? usercopy_warn+0x120/0x120 [ 119.222578] hfs: can't find a HFS filesystem on dev loop2 [ 119.228147] create_local_trace_uprobe+0x139/0x5e0 [ 119.233096] ? strncpy_from_user+0x3be/0x510 [ 119.237519] ? bpf_get_uprobe_info+0x350/0x350 [ 119.242122] ? mpi_free.cold.1+0x19/0x19 [ 119.246196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 119.251748] perf_uprobe_init+0x19f/0x280 [ 119.255918] perf_uprobe_event_init+0xff/0x190 [ 119.260517] perf_try_init_event+0x137/0x2f0 [ 119.264427] mmap: syz-executor6 (10544) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 119.264937] perf_event_alloc.part.93+0x1955/0x30b0 [ 119.264962] ? find_get_context.isra.94+0x730/0x730 [ 119.264983] ? debug_check_no_locks_freed+0x310/0x310 [ 119.291730] ? kasan_check_write+0x14/0x20 02:30:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000001, 0x0) getpeername$ax25(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002500)) clone(0xa0000900, &(0x7f0000000600), &(0x7f0000000000), &(0x7f00000003c0), &(0x7f0000000040)) [ 119.295975] ? __mutex_lock+0x7e8/0x1820 [ 119.300048] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 119.305076] ? expand_files.part.8+0x571/0x9c0 [ 119.309680] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 119.314892] ? find_held_lock+0x36/0x1c0 [ 119.318971] ? mutex_trylock+0x2b0/0x2b0 [ 119.323059] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 119.327927] ? perf_trace_lock+0x920/0x920 [ 119.329194] FAT-fs (loop6): bogus number of reserved sectors [ 119.332172] ? graph_lock+0x170/0x170 [ 119.332191] ? graph_lock+0x170/0x170 [ 119.332212] ? _raw_spin_unlock+0x22/0x30 [ 119.332235] ? find_held_lock+0x36/0x1c0 [ 119.332263] ? lock_downgrade+0x8f0/0x8f0 [ 119.332283] ? kasan_check_read+0x11/0x20 [ 119.332301] ? do_raw_spin_unlock+0xa7/0x2f0 [ 119.338139] FAT-fs (loop6): Can't find a valid FAT filesystem [ 119.341903] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 119.341920] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 119.341936] ? kasan_check_write+0x14/0x20 [ 119.341953] ? do_raw_spin_lock+0xc1/0x200 [ 119.389789] __do_sys_perf_event_open+0xab2/0x30f0 [ 119.394730] ? kasan_check_write+0x14/0x20 [ 119.398965] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 119.403890] ? perf_event_set_output+0x670/0x670 [ 119.408657] ? __sb_end_write+0xac/0xe0 [ 119.412643] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 119.418185] ? fput+0x130/0x1a0 [ 119.421472] ? ksys_write+0x1ae/0x260 [ 119.425273] ? __ia32_sys_read+0xb0/0xb0 [ 119.429328] ? __ia32_sys_mknod+0xb0/0xb0 [ 119.433488] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 119.439857] __x64_sys_perf_event_open+0xbe/0x150 [ 119.444705] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 119.449716] do_syscall_64+0x1b9/0x820 [ 119.453597] ? finish_task_switch+0x1d3/0x890 [ 119.458106] ? syscall_return_slowpath+0x5e0/0x5e0 [ 119.463027] ? syscall_return_slowpath+0x31d/0x5e0 [ 119.467962] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 119.473340] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 119.478186] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 119.483375] RIP: 0033:0x455b29 [ 119.486560] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 119.505938] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 119.513665] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 119.520930] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 119.528193] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 119.535468] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 02:30:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xac, 0x24000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 02:30:58 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x4000000000000001, 0x1) r1 = accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x580fcefc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000aa00)={{{@in6, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f000000ab00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000ae40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f000000ae80)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000b880)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f000000b840)={&(0x7f0000000e80)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32], 0x4}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xb) bind$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x1, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) 02:30:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0x5c689bef, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x2, 0x1, 0x3f, 0x1, 0x0, 0xffffffffffff7233}) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '((cgroup-'}, {0x20, './cgroup.net\x00'}], 0xa, "31b95bdd2e0aaef6334f8349d531d00554eb2a96dcd9e16d94e1be6bb284a2c46d7a9d8b5ec22694c59a04649f9b28568fd1d7e10bae38ca3d28c8469817cc563fe176da6f3e0fa3892f643cd4bf9654fb6f0665cfbb44e0584bd154c2dfb586a804e31acc919e32cf18c3052227c5d9577d759d00d68fa506c88ac7441a3157e0e8d5bfedae66b8790ba2d0f5ee4751bdc50ccd24dacbe8b034d95eecbd7c8bcd94b88cd212970e0f58e3b727c5b1830eb94d37c0e09b22c4e298a21bed3b23c120117070088fb78090e36cad50cdb14fa229e31face4fa774ebbee95c90f77481bf9a824433e"}, 0xfffffffffffffe8e) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 02:30:58 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000001c0)={0xd, 0x6, 0xffffffff, 0x6, [], [], [], 0x7, 0xff, 0xfffffffffffffffa, 0x7fffffff, "0fcfa045bd226c5ee1ddebd435553a22"}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x501000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x5, 0x7, 0xff, 0x5, [], [], [], 0x3, 0x8, 0x200, 0x1, "774d02e31a8a6e16920d55c72a3454ce"}) [ 119.542736] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000006 [ 119.550361] trace_kprobe: Failed to allocate trace_uprobe.(-12) [ 119.588385] hfs: unable to parse mount options 02:30:58 executing program 7 (fault-call:8 fault-nth:7): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 119.659047] hfs: can't find a HFS filesystem on dev loop2 02:30:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xffffffffffffffe0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x80, {{0xa, 0x4e22, 0x0, @empty, 0x4}}}, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x7, 0x2}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 02:30:58 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"6272696467653000e900000400", &(0x7f0000000000)=@ethtool_cmd={0xe, 0x0, 0xf00}}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x400100) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000580)={0x53, 0xfffffffffffffffe, 0x30, 0x4, @scatter={0x7, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/3, 0x3}, {&(0x7f0000000300)=""/74, 0x4a}, {&(0x7f0000000380)=""/54, 0x36}, {&(0x7f00000003c0)=""/66, 0x42}]}, &(0x7f00000004c0)="237465f313968f56350c5e29f617e0d8b4ef1cb2c08003b16ef26064c5c51d99be92bde06b0f099209109fdab299b306", &(0x7f0000000500)=""/40, 0x5af, 0x10, 0x3, &(0x7f0000000540)}) [ 119.740021] hfs: unable to parse mount options [ 119.835918] FAULT_INJECTION: forcing a failure. [ 119.835918] name failslab, interval 1, probability 0, space 0, times 0 [ 119.847338] CPU: 1 PID: 10583 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 119.854715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.864086] Call Trace: [ 119.866694] dump_stack+0x1c9/0x2b4 [ 119.870368] ? dump_stack_print_info.cold.2+0x52/0x52 [ 119.875582] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 119.880452] ? __save_stack_trace+0x8d/0xf0 [ 119.884811] should_fail.cold.4+0xa/0x1a [ 119.888912] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 119.894043] ? save_stack+0x43/0xd0 [ 119.897701] ? kasan_kmalloc+0xc4/0xe0 [ 119.901613] ? __kmalloc_track_caller+0x14a/0x760 [ 119.906479] ? kstrdup+0x39/0x70 [ 119.909888] ? alloc_trace_uprobe+0x4af/0x8f0 [ 119.914406] ? create_local_trace_uprobe+0x139/0x5e0 [ 119.919535] ? graph_lock+0x170/0x170 [ 119.923363] ? __do_sys_perf_event_open+0xab2/0x30f0 [ 119.928487] ? __x64_sys_perf_event_open+0xbe/0x150 [ 119.933551] ? do_syscall_64+0x1b9/0x820 [ 119.937644] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 119.943039] ? find_held_lock+0x36/0x1c0 [ 119.947179] ? __lock_is_held+0xb5/0x140 [ 119.951284] ? check_same_owner+0x340/0x340 [ 119.955635] ? rcu_note_context_switch+0x730/0x730 [ 119.960597] __should_failslab+0x124/0x180 [ 119.964881] should_failslab+0x9/0x14 [ 119.968716] __kmalloc_track_caller+0x2c4/0x760 [ 119.973423] ? rcu_read_lock_sched_held+0x108/0x120 [ 119.978458] ? __kmalloc+0x5f9/0x760 [ 119.982202] ? alloc_trace_uprobe+0x4ff/0x8f0 [ 119.986733] kstrdup+0x39/0x70 [ 119.989955] alloc_trace_uprobe+0x4ff/0x8f0 [ 119.994310] ? trace_uprobe_register+0xcf0/0xcf0 [ 119.999099] ? rcu_read_lock_sched_held+0x108/0x120 [ 120.004151] ? kmem_cache_alloc+0x5fa/0x760 [ 120.008503] ? usercopy_warn+0x120/0x120 [ 120.012608] create_local_trace_uprobe+0x139/0x5e0 [ 120.017554] ? strncpy_from_user+0x3be/0x510 [ 120.022004] ? bpf_get_uprobe_info+0x350/0x350 [ 120.026607] ? mpi_free.cold.1+0x19/0x19 [ 120.030689] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 02:30:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast5-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ad56b6c504", 0x5) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f0000000080)) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="1d974878779121bb3bc081a959b663abf9", 0x11}], 0x1, &(0x7f0000000480)}, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) 02:30:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x3, 0x9b, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/155}, &(0x7f0000000180)=0x78) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 02:30:58 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xcc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:58 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x10ae3215ec3aba4e) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, &(0x7f00000000c0)=0xb6) r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000001840)={&(0x7f0000000200)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f00000005c0)=""/148, 0x94}, {&(0x7f0000000680)=""/117, 0x75}, {&(0x7f0000000700)=""/91, 0x5b}], 0xa, &(0x7f0000000840)=""/4096, 0x1000, 0x5}, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:30:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="296b02311f16f477661070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000f, &(0x7f00001c9fff)="03", 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x101000, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000003c0)=""/4096) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200100, 0x0) recvmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000100)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/76, 0x4c}], 0x2, &(0x7f0000000280)=""/135, 0x87, 0x8ac6}, 0x2000) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x100, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000180)={0x88, 0x400, 0x4, 0x606}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000040)) 02:30:58 executing program 5: sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000100)) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80011, r0, 0x0) [ 120.036254] perf_uprobe_init+0x19f/0x280 [ 120.040426] perf_uprobe_event_init+0xff/0x190 [ 120.045024] perf_try_init_event+0x137/0x2f0 [ 120.049462] perf_event_alloc.part.93+0x1955/0x30b0 [ 120.054534] ? find_get_context.isra.94+0x730/0x730 [ 120.059565] ? debug_check_no_locks_freed+0x310/0x310 [ 120.064773] ? kasan_check_write+0x14/0x20 [ 120.069023] ? __mutex_lock+0x7e8/0x1820 [ 120.073122] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 120.078156] ? expand_files.part.8+0x571/0x9c0 [ 120.082794] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 120.088006] ? find_held_lock+0x36/0x1c0 [ 120.092087] ? mutex_trylock+0x2b0/0x2b0 [ 120.096175] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 120.101044] ? perf_trace_lock+0x920/0x920 [ 120.105302] ? graph_lock+0x170/0x170 [ 120.109121] ? graph_lock+0x170/0x170 [ 120.112943] ? _raw_spin_unlock+0x22/0x30 [ 120.117111] ? find_held_lock+0x36/0x1c0 [ 120.121205] ? lock_downgrade+0x8f0/0x8f0 [ 120.125374] ? kasan_check_read+0x11/0x20 [ 120.129800] ? do_raw_spin_unlock+0xa7/0x2f0 02:30:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x1000) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x4) [ 120.134233] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 120.138839] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 120.143261] ? kasan_check_write+0x14/0x20 [ 120.147512] ? do_raw_spin_lock+0xc1/0x200 [ 120.151769] __do_sys_perf_event_open+0xab2/0x30f0 [ 120.156713] ? kasan_check_write+0x14/0x20 [ 120.160968] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 120.165919] ? perf_event_set_output+0x670/0x670 [ 120.170700] ? __sb_end_write+0xac/0xe0 [ 120.174696] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 120.180383] ? fput+0x130/0x1a0 [ 120.183673] ? ksys_write+0x1ae/0x260 02:30:58 executing program 0: ioctl$fiemap(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) [ 120.187599] ? __ia32_sys_read+0xb0/0xb0 [ 120.191682] ? __ia32_sys_mknod+0xb0/0xb0 [ 120.195857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 120.201418] __x64_sys_perf_event_open+0xbe/0x150 [ 120.206279] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 120.211319] do_syscall_64+0x1b9/0x820 [ 120.215221] ? finish_task_switch+0x1d3/0x890 [ 120.219732] ? syscall_return_slowpath+0x5e0/0x5e0 [ 120.224680] ? syscall_return_slowpath+0x31d/0x5e0 [ 120.229629] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe 02:30:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000340)=0x4, 0x5) [ 120.235014] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 120.239884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 120.245097] RIP: 0033:0x455b29 [ 120.248289] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 120.267673] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 120.275405] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 02:30:58 executing program 0: r0 = gettid() ptrace$getregset(0x4204, r0, 0x205, &(0x7f0000000100)={&(0x7f00000001c0)=""/119, 0x77}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9afc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x3, 0x0, 0x5400, 0x1, 0xebe, 0x1, 0x7, 0x2, 0x714, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x2, 0x4, 0xb, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x27a) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3f, 0x301100) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={r2, 0x1, 0x81, 0x4, 0x401}, &(0x7f0000000380)=0x14) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x24) r3 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x111000) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000040)={0x4, {{0xa, 0x4e24, 0x3, @empty, 0x5}}}, 0x88) [ 120.282687] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 120.290001] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 120.297287] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 120.304576] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000007 [ 120.312570] trace_kprobe: Failed to allocate trace_uprobe.(-12) 02:30:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fdatasync(r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0xc000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8400ae8e, &(0x7f00000001c0)) 02:30:58 executing program 7 (fault-call:8 fault-nth:8): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:58 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xa603000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:30:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x10000000000}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140), 0x4) [ 120.530919] FAULT_INJECTION: forcing a failure. [ 120.530919] name failslab, interval 1, probability 0, space 0, times 0 [ 120.542258] CPU: 1 PID: 10646 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 120.549662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.559025] Call Trace: [ 120.561615] dump_stack+0x1c9/0x2b4 [ 120.565237] ? dump_stack_print_info.cold.2+0x52/0x52 [ 120.570421] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 120.575261] ? __save_stack_trace+0x8d/0xf0 [ 120.579585] should_fail.cold.4+0xa/0x1a [ 120.583642] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 120.588739] ? string+0x225/0x2d0 [ 120.592184] ? graph_lock+0x170/0x170 [ 120.595972] ? widen_string+0x2e0/0x2e0 [ 120.599939] ? do_syscall_64+0x1b9/0x820 [ 120.604009] ? find_held_lock+0x36/0x1c0 [ 120.608073] ? __lock_is_held+0xb5/0x140 [ 120.612138] ? check_same_owner+0x340/0x340 [ 120.616465] ? snprintf+0xae/0xe0 [ 120.619914] ? rcu_note_context_switch+0x730/0x730 [ 120.624846] __should_failslab+0x124/0x180 [ 120.629095] should_failslab+0x9/0x14 [ 120.632891] __kmalloc+0x2c8/0x760 [ 120.636424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 120.641950] ? __set_print_fmt+0x482/0x590 [ 120.646202] ? set_print_fmt+0x39/0x9b [ 120.650084] set_print_fmt+0x39/0x9b [ 120.653793] create_local_trace_uprobe+0x406/0x5e0 [ 120.658709] ? strncpy_from_user+0x3be/0x510 [ 120.663114] ? bpf_get_uprobe_info+0x350/0x350 [ 120.667700] ? mpi_free.cold.1+0x19/0x19 [ 120.671755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 120.677306] perf_uprobe_init+0x19f/0x280 [ 120.681449] perf_uprobe_event_init+0xff/0x190 [ 120.686026] perf_try_init_event+0x137/0x2f0 [ 120.690446] perf_event_alloc.part.93+0x1955/0x30b0 [ 120.695459] ? find_get_context.isra.94+0x730/0x730 [ 120.700479] ? debug_check_no_locks_freed+0x310/0x310 [ 120.705670] ? kasan_check_write+0x14/0x20 [ 120.709907] ? __mutex_lock+0x7e8/0x1820 [ 120.713956] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 120.718965] ? expand_files.part.8+0x571/0x9c0 [ 120.723545] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 120.728740] ? find_held_lock+0x36/0x1c0 [ 120.732789] ? mutex_trylock+0x2b0/0x2b0 [ 120.736852] ? perf_trace_lock+0xde/0x920 [ 120.741000] ? perf_trace_lock+0xde/0x920 [ 120.745171] ? perf_trace_lock+0x920/0x920 [ 120.749406] ? graph_lock+0x170/0x170 [ 120.753203] ? graph_lock+0x170/0x170 [ 120.757003] ? _raw_spin_unlock+0x22/0x30 [ 120.761164] ? find_held_lock+0x36/0x1c0 [ 120.765227] ? lock_downgrade+0x8f0/0x8f0 [ 120.769373] ? kasan_check_read+0x11/0x20 [ 120.773512] ? do_raw_spin_unlock+0xa7/0x2f0 [ 120.777908] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 120.782483] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 120.786890] ? kasan_check_write+0x14/0x20 [ 120.791113] ? do_raw_spin_lock+0xc1/0x200 [ 120.795346] __do_sys_perf_event_open+0xab2/0x30f0 [ 120.800277] ? kasan_check_write+0x14/0x20 [ 120.804501] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 120.809441] ? perf_event_set_output+0x670/0x670 [ 120.814217] ? __sb_end_write+0xac/0xe0 [ 120.818183] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 120.823706] ? fput+0x130/0x1a0 [ 120.826973] ? ksys_write+0x1ae/0x260 [ 120.830774] ? __ia32_sys_read+0xb0/0xb0 [ 120.834835] ? __ia32_sys_mknod+0xb0/0xb0 [ 120.838972] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 120.844510] __x64_sys_perf_event_open+0xbe/0x150 [ 120.849342] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 120.854360] do_syscall_64+0x1b9/0x820 [ 120.858241] ? syscall_return_slowpath+0x5e0/0x5e0 [ 120.863173] ? syscall_return_slowpath+0x31d/0x5e0 [ 120.868108] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 120.873464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 120.878305] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 120.883485] RIP: 0033:0x455b29 [ 120.886663] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 120.906041] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 120.913750] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 120.921012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 02:30:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000003, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r1, &(0x7f0000000380)=""/143, 0x8f) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x6) 02:30:59 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) r2 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)='ifb0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r2) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x100, 0x0) 02:30:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x40040, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0xd8e, 0x314, 0x9e, 0x100000001]}) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000240)={0x3, 0x5, 0x8, 0x4}) ioctl(r0, 0x4000008913, &(0x7f0000000140)="295ece311f16f477671070d32e865e349413dd8b11a1c87705fc997eed0ae44733cc8f3ee5d5852cbb6b64a54a806fc47e93500e8c24a844b9d87ce74a6713703d7139b051a8913df5bd200ed64c904a88db1719c9175c796488926a7f99f9cda777ac4c2058c815e7baeab6ac0b69d46dc7eb2cd6dc05811a7bf2782ff06407794740ac9de375ca797aaada80a68a1501a8712d59e343703000eaaa3ee4f4d8d84ab55d9756977cdce36567e9aedee89c20b6bbba8cf2506ff679cab3734228d567d78dae90b408d26119ec108640523ecc41bb09e7f8e84c20b45e75569cffb12a82bd93c4f5a0d3e73ebf67591c94695848454707") add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='z', 0x1, 0xfffffffffffffff9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/3\x00') ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc004ae02, &(0x7f0000000080)) 02:30:59 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 120.928288] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 120.935552] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 120.942809] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000008 02:30:59 executing program 7 (fault-call:8 fault-nth:9): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:30:59 executing program 6: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x62, "1668d208af01320d79b09882993aa7a219e5f1c06c83cac7d73ba6521ee2f3793aed22e55eae36d8349426632bef0d90d2c7a1e926e675004fdc27ffd135443a7ed2b1f59ddd50a270218fa640dd9a8ffee42a582839083972c23de91134b01d6031"}, &(0x7f0000000100)=0x6a) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r3, 0x9}, 0x8) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000180)={0x8, 0x73, "4b1f47710d9532d33d80d0548c6290e1a65b4ab54f404326b9dbfa1adc98db4ffba67471161ecfc5522deb0b9195875099ba9d46b75443a9a453be876b47adb0d7334bf12d4a9c01ffc82ac3cb4e68f02e02f9be53343ff1f17547c4e8b7331fcee4f36a397b5c31003a39f5943efb06051d48"}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3}, 0x8) getsockname$ipx(r2, &(0x7f0000000240), &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0xfffffffffffffffa}, 0x8) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCEXCL(r2, 0x540c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={r3, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000480)="337213118f92e96baea66222762b17ca78581627676872f3f12845c1faf5b0b80efe1edea358d2325cb80eb07b1ca7343c1572208e629d8074150aae006a5bb344b8ac081a85f2d5173c046fdb1127ea291c318bde8ee079a2201c1c642de7b8e13df2dcfdf018cad632588cd827965ce2f40949cfdeb471145bc0cd9059236c260ba1b6239d466924072874d2d296891cb27f1cec1fd9873b8b3483ee20a71bfbc5f64cc04bf0c83a3a28f09785784a1dfe586025fcbc71cc25560d292d76126d8e82ae", 0xc4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000580)={r3, 0xfff, 0x7, 0x9, 0x4, 0xffffffff}, &(0x7f00000005c0)=0x14) close(r2) r6 = socket$inet(0x2, 0x80b, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000600)={r4, r2}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000640)=@assoc_value, &(0x7f0000000680)=0x8) sendmmsg$alg(r2, &(0x7f0000003340)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)="d5f5bdb9ff81684d1492ab88380b0188b6816834eda2d7de479741cde73ac2788984f57565e7d5", 0x27}, {&(0x7f0000000700)="90f87e377fb91023d026baad25ff81510485b91a16b537b61982dc93de5a4e3e1b69ff9d23570256d46039aa911982f5953cf42da4bc1afdfbe321", 0x3b}, {&(0x7f0000000740)="a0cddaf4c1b26d3198c9f9911e74476b9b8cad91a3f84b5b6ce7c54ef851aa0349414d93268c5a7e9c5a068d0ef18f6b993bd937d189460611fc300763f970f20e28f6a0d638ddea9eb629b4f02154407faab83f771f93146f8e0dbf0172c5c0762c8363dfe148b18ae60e704b834ec03ff1b5eb29c11e551514101a21b8c798ad0625a8b6c5f08241f6acd902bbce3bd6ee5c9446bd4c10109284c2b0506740e95ef3377397854ac88ac4c740be7f840e59712bf34fa44fd85f32b1bae74d6f4ec7481d7abd425a32e2e2da2d4db8c9128ac46f020b90c711a37bd17688dc2451164cca5d9be0827f272aa841c79e8ed40a", 0xf2}], 0x3, &(0x7f0000000880)=[@assoc={0x18, 0x117, 0x4, 0x80}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1030, 0x1}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000018c0)="8d5b2855c0b72cc079d123ae262c90efc69e003e339c21712d11034f5f1350533ea20a2fb12d45dc327418c6db875e5d2fe494dcd913d70251f4107a09aebf7dfd549b775b2e6d7293f8d195f9d14ced825248f475d348080db69dd5eadd77c931e4dadd4f698230149eca03e7476e172df9368696a9048ed4ef47a9ecd4fadd4779fa96491fe79d47017effc50d976c2aa9d2a2095a3413355663db62735c17873975cbc750c66a76a64c57e12b2f8e5d64b0b21afdf87e18e638cc820928d6934911c94faa881427aff795d072e979599d131f4241b7a11cc1ff0bbeb4f23ef893", 0xe2}, {&(0x7f00000019c0)="eedb387fa41c8015a79747c628667f5b136a321f18e44497247d4fbc513764cdb5cb0f0d208375a8a21f356d2a56061b5ded2cbcf4d94bd2cd0c0543d80c97916b37e48d616e6d2ab33fc138cf0434b434e61ce5886d8dc34f5c53172dc80c970ae184238fdb995dc242aa4715612cceddaca3912a32bb9e4524f3688c27ae34ae0154c959bed4dc4bfa766596b65b53a282ba2882e9d3bd00973aab2883cf87a1748d8371983f99e5", 0xa9}, {&(0x7f0000001a80)="ea86395fab1705a8e5d8ed6eb3f1b4f9c776d37bb0", 0x15}, {&(0x7f0000001ac0)="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", 0xfa}, {&(0x7f0000001bc0)="b0bada84783bdda98267843da27b1abfc8f184ee03fab19695edea9f8cea36a042", 0x21}, {&(0x7f0000001c00)="79979935b6f716539f001c74ce574cb383273dab79969ab8f5ae4fe6b1a8659c28096e0148a0e489759a683a4c56b3094a6c09ec140fdb68a906613f6db61cdf4e981181b5bb1523f72aba1fad42cdc48033e082c1107e097dbf1aead0da7d75fb5afe83f8d4a3aa483e21105bd23364f0af872b1b4eeeb99765c707f61ff260c3ab206831dba76aebc393c9d93570", 0x8f}], 0x6, &(0x7f0000001d40)=[@assoc={0x18, 0x117, 0x4, 0x174e}, @iv={0x80, 0x117, 0x2, 0x69, "fb6f3b7500d9281ba3941b2a9d4f8daa5913dab2c661f6ae1faeeecf18ecc69e1ed119b65dd4f04888c073b1d41cb93c551af49ccde75b2a5fff0b987622329c546a891e9d06bb11dfd68af2ec33746af08e677e15a26e9947c78c78a62fa3c8f477f3d8b75cb88572"}, @assoc={0x18, 0x117, 0x4, 0x60}, @iv={0xe0, 0x117, 0x2, 0xca, "4aa11a820973f8ae8d4a289f4355f8c1410798d6ea137c3bcde03488465cbf6b440ee15b6ffb9198823d113cb6fdfbaef64665c9ef21379e21fbcbc63894ad8364e58405b1c0ecfe1371c38bd5b6c1662d3c65cd31a50c4f11ea762c064c1ae89dfb259ea174b2d0e8d9b7d5ba0ae88c398660bca5109bdc939d5db35c85a721fa9f13849d29a243c7a6c0237ca0be25a46647a70e3ebc28f1d57b3144346eb512490218fb530258e39de5027ece9221451ce1a526b3c4d5bd442b62cb23a9fd95020d99f01b2cbede15"}], 0x190, 0x4000000}, {0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f00)="40cac7b6751744ffdc767b50ec0cba5d42c44301ac0dd306b02990702b577698d59b78ef4f7b129da032adbb09aac647665a93bac6b9627d35150dc386a073cd29383eb532b8b857a3f8dae600ecf07238217f1aea325b2159e01e5639003744e37feb8bded780cf3bfd57d004a882e9b1f1f7fb5edc0bd72a0c326b088024261afe1b3bfcc7138cfe30e591e2226a448d6be7df64cc5d02fd60d027d56be843f10cfc6d3e85fd286a5014042b6e1432f9427375cc807944e2", 0xb9}], 0x1, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000002000)}, {&(0x7f0000002040)="21c83fb24c996e82c66d65", 0xb}, {&(0x7f0000002080)="3e5985e909b88c4839e80bbf4b0bc2aa691010ccfbec9ffd4b9704ae41d4b13383d0cd48fcf3146d5c3b854c2282be836da8b66b3f749885188272df082c868cb978a4dc051eb38179bcfd8de54b5b47305e1bed5fa54029fea400b73bca3e31285f3691", 0x64}], 0x3, &(0x7f0000002140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4000800}, {0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000002180)="db42872d145251cf4a18a094109a1093691432c450cec62a763a6a760f0f3edc90f9c0bd4e0e8c548946c867b55a85ee84d2a663f8756aa020c47c9b5ba10eaa7d6e40c46ddc4cacc55e", 0x4a}, {&(0x7f0000002200)="6ec8358024aff475a1d727d029e7dbe3ab4b2642d2f2e1072be232e9168495d62d52d3686b69d01e7f667b8ccb01271c0a795e0b6296041f9b40adba156018fcc8db3e10d2892bb05f0b", 0x4a}], 0x2, &(0x7f00000022c0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x2836}], 0x1048, 0x20000000}], 0x5, 0x8000) r7 = signalfd4(r1, &(0x7f0000003480)={0x1}, 0x8, 0x80800) ioctl$SG_GET_TIMEOUT(r7, 0x2202, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/autofs\x00', 0x2400, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000003500)=0x0) fcntl$setown(r7, 0x8, r8) r9 = request_key(&(0x7f0000003540)='syzkaller\x00', &(0x7f0000003580)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000035c0)='\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000003600)={0x1}, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000003640)={r3, 0xffffffff, 0x5, 0x3f, 0xca, 0xff, 0x40, 0x3, {r5, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x40, 0x9f0, 0x6, 0x1ff, 0x3}}, &(0x7f0000003700)=0xb0) [ 121.121904] FAULT_INJECTION: forcing a failure. [ 121.121904] name failslab, interval 1, probability 0, space 0, times 0 [ 121.133255] CPU: 1 PID: 10669 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 121.140628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.150024] Call Trace: [ 121.152635] dump_stack+0x1c9/0x2b4 [ 121.156287] ? dump_stack_print_info.cold.2+0x52/0x52 [ 121.161499] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 121.166364] should_fail.cold.4+0xa/0x1a [ 121.170440] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 121.175552] ? trace_hardirqs_on+0xd/0x10 [ 121.179705] ? graph_lock+0x170/0x170 [ 121.183516] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 121.188376] ? find_held_lock+0x36/0x1c0 [ 121.192447] ? __lock_is_held+0xb5/0x140 [ 121.196551] ? check_same_owner+0x340/0x340 [ 121.200968] ? rcu_note_context_switch+0x730/0x730 [ 121.205923] __should_failslab+0x124/0x180 [ 121.210177] should_failslab+0x9/0x14 [ 121.213980] kmem_cache_alloc+0x2af/0x760 [ 121.218417] ? kasan_check_read+0x11/0x20 [ 121.222588] __d_alloc+0xc8/0xd50 [ 121.226070] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 121.231092] ? graph_lock+0x170/0x170 [ 121.234907] ? lock_downgrade+0x8f0/0x8f0 [ 121.239066] ? __lock_is_held+0xb5/0x140 [ 121.243149] ? find_get_context.isra.94+0x465/0x730 [ 121.248176] d_alloc_pseudo+0x1d/0x30 [ 121.251982] anon_inode_getfile+0x1ea/0x4e0 [ 121.256325] ? reverse_path_check_proc.cold.23+0x20/0x20 [ 121.261785] ? kasan_check_write+0x14/0x20 [ 121.266028] ? do_raw_spin_lock+0xc1/0x200 [ 121.270280] __do_sys_perf_event_open+0x1799/0x30f0 [ 121.275309] ? kasan_check_write+0x14/0x20 [ 121.279561] ? perf_event_set_output+0x670/0x670 [ 121.284343] ? __sb_end_write+0xac/0xe0 [ 121.288327] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 121.293866] ? fput+0x130/0x1a0 [ 121.297146] ? ksys_write+0x1ae/0x260 [ 121.300952] ? __ia32_sys_read+0xb0/0xb0 [ 121.305047] ? syscall_slow_exit_work+0x500/0x500 [ 121.309900] __x64_sys_perf_event_open+0xbe/0x150 [ 121.314749] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 121.319858] do_syscall_64+0x1b9/0x820 [ 121.323748] ? finish_task_switch+0x1d3/0x890 [ 121.328247] ? syscall_return_slowpath+0x5e0/0x5e0 [ 121.333187] ? syscall_return_slowpath+0x31d/0x5e0 [ 121.338128] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 121.343503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 121.348445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 121.353636] RIP: 0033:0x455b29 02:30:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x400) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x7, [0xffffffffffffff11, 0x1, 0x0, 0x400, 0x5, 0x100, 0x932]}) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00001400000008004500001c0000a00000119078ac14ffbb48f10ff585a9678f67234cd7ffffff1e00000000000890780a42b42edaf32decb20abd885f00cf9c38304afa19c61f6ee165b71e39d3afd6fd951b85eea48858e9b417b40d2bc2ec421bcc75a931b036b209dfabe8cc43fdf33991d8b5766635ef440f841486cb65d1e3895065b92ac80adef2f70e615ed54b54c79b7a3cd2f7054f97c3f4429dbf47478c313c2503329fd1fbd11d437c31d163714315890eb1533180c48ecf86b2e5d342a43c1281769c14797274bfa172abbff83b4b5802dd442101bcc795626af10792b615"], 0x0) 02:30:59 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xc00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 121.356819] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 121.376250] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 121.383966] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 121.391247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 121.398515] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 121.405788] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 121.413058] R13: 00000000004c058c R14: 00000000004cfa30 R15: 0000000000000009 02:30:59 executing program 1: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x813, 0x0, 0x0, 0x100000]}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x15, 0xd8, &(0x7f0000000040)="0a7d90634e99a3b839e77e5e3d031e830f11748a97ac76199edfdbd832d2f2832a2599d65f0e98242ae01ff20827f3110ba685e40ccd9b7be5099d7278494d7e601f8d5ea6b33c03dd1b0719b23af586990af31beb9a2016c3e19b360eeca7bf659bfbf27c2a67e98697b43d41f41eca28ee4069e09e95d6ec92fac6ed474dd128dcb9f30369e0381bea4eb85a049f9b833d8a9a9daa8db1bbf2d915706e3418a046072c4c738543ce07932e102aa2f5a51889ed387ca830842ed49f34d2030a6bf55b3bc79eb8a6c79c85cf3adcde7df6b1070ff7d8e093"}) 02:30:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000000)=[0x0, r1]) setgid(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x4f, "38fce24f2cda0279f254990b277a7df8a78357069d1d607da54f77f1f959bbb7ecaec9b50ae2fd6c41b135e1d04af4f714b0dc6ed9f50ac0900a00be8bbd5a66235201955e5fb249cdd043f5f013b4"}, &(0x7f0000000040)=0x57) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0x6, 0x5bc880000000, 0x200, 0xfff, 0x4}, 0x98) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 02:31:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000010000107000000000000000003000d00"], 0x14}, 0x1}, 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000140)}, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000001c0)={@reserved=0x1}) recvmsg(r0, &(0x7f0000001c80)={&(0x7f0000001840)=@can, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/181, 0xb5}, 0x0) 02:31:00 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:00 executing program 2: listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/134, 0x86) clone(0x200, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) acct(&(0x7f0000000000)='./file0\x00') 02:31:00 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f00000000c0), 0x40) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") set_mempolicy(0x0, &(0x7f0000000000), 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x42, &(0x7f0000000080)={0x77359400}) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000014000/0x3000)=nil, 0x3000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10a80, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0xffffffff) ioctl(r0, 0x891a, &(0x7f0000000080)="025cc83d6d345f8f660070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x8) socket$inet6(0xa, 0x7, 0x2) 02:31:00 executing program 7 (fault-call:8 fault-nth:10): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffa) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x17}, 0x3f, r1}) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0x8000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000002c0)={0x40000000}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x200000001, 0x2, &(0x7f0000016000)={0x5, &(0x7f0000000080)=[{0x6, 0x5d84, 0x5, 0x2}, {0x9, 0x7ff, 0x0, 0x10000}, {0x9, 0x9, 0x1, 0x4}, {0x9, 0x80000001, 0xa3, 0x200}, {0xffffffff, 0xfffffffffffffff8, 0x3e78, 0x9}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0x0, 0x0, 0x22}) [ 121.784510] FAULT_INJECTION: forcing a failure. [ 121.784510] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 121.796479] CPU: 1 PID: 10713 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #107 [ 121.803852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.813218] Call Trace: [ 121.815823] dump_stack+0x1c9/0x2b4 [ 121.819470] ? dump_stack_print_info.cold.2+0x52/0x52 [ 121.824671] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 121.829710] should_fail.cold.4+0xa/0x1a [ 121.833782] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 121.838906] ? graph_lock+0x170/0x170 [ 121.842708] ? wait_for_completion+0x8d0/0x8d0 [ 121.847307] ? find_held_lock+0x36/0x1c0 [ 121.851376] ? __lock_is_held+0xb5/0x140 [ 121.855453] ? check_same_owner+0x340/0x340 [ 121.859791] ? rcu_note_context_switch+0x730/0x730 [ 121.864738] __alloc_pages_nodemask+0x36e/0xdb0 [ 121.869415] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 121.874436] ? pcpu_next_fit_region.constprop.23+0x334/0x410 [ 121.880246] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 121.885270] ? kasan_check_write+0x14/0x20 [ 121.889515] ? graph_lock+0x170/0x170 [ 121.893326] ? lock_downgrade+0x8f0/0x8f0 [ 121.897479] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 121.903033] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 121.908605] ? find_next_bit+0x104/0x130 [ 121.912681] probe_event_enable+0x887/0xe90 [ 121.917018] ? __uprobe_perf_filter.part.9+0x170/0x170 [ 121.922323] ? __uprobe_trace_func.isra.7+0x840/0x840 [ 121.927536] ? pcpu_balance_workfn+0x1700/0x1700 [ 121.932315] ? snprintf+0xae/0xe0 [ 121.935789] trace_uprobe_register+0x4c9/0xcf0 [ 121.940376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 121.945915] ? __set_print_fmt+0x482/0x590 [ 121.950159] ? uprobe_perf_close+0x600/0x600 [ 121.954577] ? set_print_fmt+0x82/0x9b [ 121.958476] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 121.964025] ? create_local_trace_uprobe+0x45d/0x5e0 [ 121.969139] ? strncpy_from_user+0x3be/0x510 [ 121.973552] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 121.978583] ? find_next_bit+0x104/0x130 [ 121.982650] perf_trace_event_init+0x4fe/0x990 [ 121.987238] perf_uprobe_init+0x1e5/0x280 [ 121.991479] perf_uprobe_event_init+0xff/0x190 [ 121.996068] perf_try_init_event+0x137/0x2f0 [ 122.000481] perf_event_alloc.part.93+0x1955/0x30b0 [ 122.005505] ? find_get_context.isra.94+0x730/0x730 [ 122.010526] ? debug_check_no_locks_freed+0x310/0x310 [ 122.015736] ? kasan_check_write+0x14/0x20 [ 122.019975] ? __mutex_lock+0x7e8/0x1820 [ 122.024047] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 122.029081] ? expand_files.part.8+0x571/0x9c0 [ 122.033676] ? __do_sys_perf_event_open+0x1319/0x30f0 [ 122.038880] ? find_held_lock+0x36/0x1c0 [ 122.042964] ? mutex_trylock+0x2b0/0x2b0 [ 122.047052] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 122.051912] ? perf_trace_lock+0x920/0x920 [ 122.056166] ? graph_lock+0x170/0x170 [ 122.059994] ? graph_lock+0x170/0x170 [ 122.063815] ? _raw_spin_unlock+0x22/0x30 [ 122.068031] ? find_held_lock+0x36/0x1c0 [ 122.072113] ? lock_downgrade+0x8f0/0x8f0 [ 122.076277] ? kasan_check_read+0x11/0x20 [ 122.080431] ? do_raw_spin_unlock+0xa7/0x2f0 [ 122.084853] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 122.089452] ? ptrace_getsiginfo+0x1a0/0x1a0 [ 122.093877] ? kasan_check_write+0x14/0x20 [ 122.098131] ? do_raw_spin_lock+0xc1/0x200 [ 122.102388] __do_sys_perf_event_open+0xab2/0x30f0 [ 122.107341] ? kasan_check_write+0x14/0x20 [ 122.111592] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 122.116547] ? perf_event_set_output+0x670/0x670 [ 122.121325] ? __sb_end_write+0xac/0xe0 [ 122.125328] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 122.130877] ? fput+0x130/0x1a0 [ 122.134181] ? ksys_write+0x1ae/0x260 [ 122.138001] ? __ia32_sys_read+0xb0/0xb0 [ 122.142074] ? __ia32_sys_mknod+0xb0/0xb0 [ 122.146234] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 122.151790] __x64_sys_perf_event_open+0xbe/0x150 [ 122.156649] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 122.161681] do_syscall_64+0x1b9/0x820 [ 122.165580] ? finish_task_switch+0x1d3/0x890 [ 122.170094] ? syscall_return_slowpath+0x5e0/0x5e0 [ 122.175042] ? syscall_return_slowpath+0x31d/0x5e0 [ 122.179984] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 122.185342] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 122.190206] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 122.195390] RIP: 0033:0x455b29 [ 122.198572] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 122.217796] RSP: 002b:00007f9bf8757c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 122.225509] RAX: ffffffffffffffda RBX: 00007f9bf87586d4 RCX: 0000000000455b29 [ 122.232765] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002000a000 [ 122.240020] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 122.247281] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000017 [ 122.254561] R13: 00000000004c058c R14: 00000000004cfa30 R15: 000000000000000a 02:31:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x2) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x3, 0x7, 0x3}, 0x6, 0x3, 0x1ff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000000)=0x800, 0x4) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) accept4$netrom(r2, &(0x7f0000000140)=@full, &(0x7f00000000c0)=0x48, 0x6948ab649f5db888) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r1, 0x1000000}, 0x10) 02:31:00 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:31:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:31:00 executing program 7 (fault-call:8 fault-nth:11): socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:00 executing program 3: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x6, 0x4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0xab, "157ee6fce09c8fe867e67e67b2b87254f4f35adf0db0adf3373bd56c7781086ebc70ad9edd6da6da97a3d05788b38d087c4cf4265f87e70801a14cf3ecdeeddd29bc4508bb7a60171ea278e9c7a713bb907a91729b4c5426de7f7ee404815cdd1897a63d5480c794a9cd4c24970ed729da0c4262307054f96e0c9e764db2e7d3cd846458a09135ea4f9544b6b0bf19c05a3b17873425d82a6008ac5bbafc557d7522de9759317875b3259a"}, &(0x7f0000000180)=0xb3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast1=0xe0000001}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e20, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e20, 0x200000000, @mcast1={0xff, 0x1, [], 0x1}, 0x6}], 0x68) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x120) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000280)) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) listxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/245, 0xf5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000580)={'ipddp0\x00', 0x1002}) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f00000005c0)) syz_mount_image$nfs(&(0x7f0000000600)='nfs\x00', &(0x7f0000000640)='./file0\x00', 0x6, 0x6, &(0x7f0000000a00)=[{&(0x7f0000000680)="f1484c074b5bdb3329e461c3ab6773897b435df887a5ad41ee7aaae5226203e89dc3f0c528eaaccd3966041eb9e9d559e49e2d449a632c743312c6fb01aab466834cb3d54914eaba7d2c7576e376c8d24bf4d6e0edd01f19e2f09dc0529f7157d24f95e0b162dda05395b13f8b204aa256db175a", 0x74, 0x4}, {&(0x7f0000000700)="90276797e1ea18f28225d3837d7a38bcec4912b9e1a737503a3c6ff28941fbafad67becf2974f0874c3105fd9258c662428a", 0x32, 0x7}, {&(0x7f0000000740)="aff2eaed353cf37fa48b625f4b33431fb48db4e6819048ffe583125a7439a71a8c1c509d181ee1c641ad4e1fb0128090f4cf5eac5ff0c6db0918bee73a418557f164db482528652915e57d6774ee6e586d8be2bdf5a6c5c907ec83d7dd247f0e679556eedb2d65abc611135117353a2659dbdf83864ad0d7e191648914bc5bf2b8e42008f85c7b2c9d3ff325605661535a9df238419a1b0da96acb", 0x9b, 0xfff}, {&(0x7f0000000800)="707471a1852e16c3d662a7bf291e9226f68c9979f90e40383b66196b8ddf107224fe2af57a7430bd6f25ccff33f3af0008202139bedb5d738b2eefc241cc8f6835b3eecf312bf8e78806938f0a1dbea1c7931a76e5ff42ac7480e88db1e187498c32b831f1c34a37c3c93d011c10d2d0814766b46932ca251f02ba8f214652d0cb4b20cebfe773f413c1d9ff088906095e870281c25d707f51e4b8672c02372a7c8f843071a706350391bdf3f483918946e1a1aadbd259d04dfb73bd867156d9d2543bf56c6cbb4c2f", 0xc9, 0x3}, {&(0x7f0000000900)="3e0443a54c68709db177aa8eeb4c84839435ed0d48c5aadaffe04d09c3", 0x1d, 0x3}, {&(0x7f0000000940)="af0f462467ac272b7c487a3b8a0ddb6167ac34a2981fb2cc25b04093135ca5a39d560249da7e365fddeb1c22a538d3377a1324df31a23c2404dd5c5308fa1ef23791f9982d1a93c9096a2c778e132d7d5434ffb9dc0828f1b23c761616a452ef311b44a80e6eb05b528765eb0b8fc0e0760a13a652e11dcc5237239193ea272d864de2314e6a81661f181876dc9e72f371984590996107091bad124719d54e4583ddba08fa2dd5baf929", 0xaa, 0x1}], 0x121002, &(0x7f0000000ac0)='}\x00') setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000b00)={r2, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000b40)=0x44, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000b80)={0x8, 0x8003, 0x9, 0x81, r2}, &(0x7f0000000bc0)=0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000c00), &(0x7f0000000c40)=0x6) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000c80)=0x4, 0x4) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000cc0)=0x3ff, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000d00)={r5, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xffff, 0x8}, 0x90) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000dc0)) splice(r0, &(0x7f0000000e00), r4, &(0x7f0000000e40), 0x994, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000e80)='gretap0\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000ec0)={r1, 0x18, "c491b74a5b6be5d0581a7ba6f711021b5959701954de8e48"}, &(0x7f0000000f00)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000fc0)={r1, 0x80, &(0x7f0000000f40)=[@in6={0xa, 0x4e20, 0x9e3, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in6={0xa, 0x4e22, 0xffff, @empty, 0x6}, @in6={0xa, 0x4e23, 0x10000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x100000000}, @in6={0xa, 0x4e21, 0x4, @loopback={0x0, 0x1}, 0x5}]}, &(0x7f0000001000)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001040)={r1, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f0000001100)=0x84) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000001140)) io_setup(0x81, &(0x7f0000001180)=0x0) io_destroy(r6) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f00000011c0)={0x0, 0x1, 0x7fff, 0x2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001280)={0x134, r7, 0x801, 0x70bd2c, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback=0x7f000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8ca8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffff00}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x7ac88815cc63f52c}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3453}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) 02:31:00 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)="6370056d0105326d6f14756965746e6370755f6578c53981187f53f201dfb5eec235248a00a158602ed5cdd20e2de2e269240c51541382c72c24e493399bf76ab1d6b711397f07425d38b692d3b909b2ab938b8d61dfe9eddeab19af66c964d610fee2c3cbe29306427fd1e584d975c8ede3acd6ca0ec6adc23098b9f6ebf67635221223ae88a97ecef4942ee681cbf29ae7d341a3c91418d0e0b28ff6c00c962ecd759adf74fd05b4f61eae9448e0790ca026fc43ef58d80e3fa7637275f8ed623265176b37b5a5daaede8d64d82b0c74ae0d429ef3bd1f91144c8f13da8795f34f569dd445f998548f6050a04f4fd6cd989fb23db6def06e4da0619a91a18a548f62aff52bba59e039a326600fa334100356eba1f1", 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080), 0x1000000000400) 02:31:00 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x10000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x7, 0x100, 0x100000001}) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000100)=0xf000) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x4) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000180)) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x4]}, 0x6) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000200)={0xdbb, 0x4}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {0x8}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff80000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa70}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x22d}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast=0xffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x8000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000003c0), 0x4) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400)=0x100000001, 0x4) ioctl$KDSETLED(r0, 0x4b32, 0x6) r3 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000440)=r3) sendto$llc(r0, &(0x7f0000000480)="a4651bd419359dec80ee577cf8fcb94c7c6805a0271de05114a1840ddf493656407e95daa42179d65cd656a9223dd7564062f71feaba730b9acf22ce8319c0b710192b6f210f8a61d1dc29e608ec75d918856340dc166db5f15633b93def4718d3782fc2398d0c15f9c9bd2822d0041c87e7a21a31fdd2624cd448fc0f37e59e82322fee10b6aece86b9bf51297c00c17b92459cec9680a8f611906b03a88a8d5eccfa0e1df1e567d2395613cd56b7d9f89bae9612f02cd8e298b0453a4a77b3517d23246a7b3d2dbb4593b4c78399321be73f8c13a9d44df8d7447d32cf70e3766388a14813a178e10551", 0xeb, 0x40, &(0x7f0000000580)={0x1a, 0x324, 0x0, 0x4, 0x25, 0x400000, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xd}}, 0x10) r4 = semget(0x3, 0x3, 0x1) semctl$GETZCNT(r4, 0x0, 0xf, &(0x7f00000005c0)=""/254) r5 = accept$ax25(r1, 0x0, &(0x7f00000006c0)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x206800, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000740)=0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000780)={0x6, 0x10001, 0x52, 0x4, 0x3}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000008c0)={&(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0], 0x7, 0x8, 0x4, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000900)={0x10000, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000940)={r7, 0x3}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000980)) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000009c0)=""/97) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000a40)=0x3) [ 122.355890] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 02:31:00 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xa402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x401, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x80, 0xffffffff, 0x0, 0x2, 0x20400, 0x1, 0x4274, 0x8, 0xe7, 0x271, 0xfff, 0xe90, 0x2, 0x101, 0x0, 0x8, 0x6, 0x4, 0x0, 0x80000001, 0x1, 0x7, 0x5, 0x0, 0x1f, 0xce6, 0x0, 0x2, 0x6, 0x7fff, 0x7fff, 0xfffffffffffffb57, 0xffffffff, 0x2, 0x0, 0x5, 0x6, @perf_config_ext={0x7, 0x800}, 0x40, 0x6, 0x8, 0x5, 0x40, 0x9}, r1, 0x9, r2, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x10001, 0x6409, 0x100, 0x8, 0x7ff, 0xffffffffffffff22, 0xffffffffffff3f02, 0xfffffffffffffc00, 0x6, 0x9, 0x401, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000240)={0x3, 0x2, {0x2, 0x0, 0x3b6, 0x72d5ebebba8621ea, 0x2}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) socket$inet(0x2, 0x4, 0x5) r3 = syz_open_pts(r0, 0x80000) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x3, 0x1, 0x9, 0x1, 0x1ff, 0xfffffffffffffffc, 0x9, 0x1ff, 0x1fd, 0x3d0, 0x20, 0x3ff80000000}) ioctl$TCFLSH(r3, 0x540b, 0x2) 02:31:00 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0247e22f05d02c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x4000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000480)={0x0, 0x7fffe, r5}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000003c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000400)={r6, r7}) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl(r8, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="a6050000ec05440000028043e261353cd1ba348097fbd459f9d8c0973dc9efcaaf5428448a1b738cad3b491b91b42544d7b82454666230c2e2fcc90339e1d7664baaf92cdc8eb3c20dd76226b2e2b738e9a14b5e27cc2e681a77296c0b59ce738f8ffa44e3f2ca842d5751bb000000000000000000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000007500020000000000070000000000000000000000001200009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000000b9d489727854ff3300004a004373cdf4437fd087b5585d2a8f426569c284029b78e8e4ac9248ef7e81b160694ffdf0a98c0f364f19ff81f66f64f02c9d0735ce5dd20a6367546eabba4f54575119b1fb01830348833b2b0da3b6a79bd984a0abafa83741ff9b2a2dcc4fcaa89de60f8ceac3c8d237b2542f50b81bd717aa3f6319c0c3d5625f3f4dac1838a034fd37a912e25c7d56d98aeb391b7e80454641871a2e89e070166e16bf16c53e"]) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4188aea7, &(0x7f0000000280)={0x2, 0x0, [0x10, 0x0, 0x400]}) r10 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000140)={[0x2b, 0x34]}, 0x2) 02:31:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x9) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000)={0x2}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000002c0)) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x6, 0x6, 0x7ff}) 02:31:01 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xa603}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000240)="2957e1311f167008953cf965aee22ea7cf238a49c384589e3ed277ddd795c8eb279541c74b00000000000000b100000000000000") r1 = socket$inet6(0x10, 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x34c80, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x7fff, 0x4) accept4$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 02:31:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x4080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000001c0)={0xd0, 0x8, 0x8, 'queue1\x00', 0x3}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xee53, 0x200) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x4e, 0x3e1, "dc21712b5da959adca7aafe02a6505c918cce9abb697d9c750ed28ef2be6870f4e955afcbb1a0b5833fe38a75d4f6f0ee0b18830a074ee0241e962339206ae143343a9d4a730"}, &(0x7f0000000140), 0x1000) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='gfs2meta\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)=0x80, 0x4) 02:31:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xe4, "3c192e8ada2e8dc1203638799faabdf428b7e4c69ed0294407ceb35f0802e9ffdd2b26094804a830eb1f88d60ccc580731953a90321bacffaba7a5e578bd5f85f2282a748fba95f04c27a5257d71d79880dba4e98c2de4796c156c3229270af7826e47deb40e9c70769a5c4a6f6579c802b8d2d013612fd892c8d3066f6f8cd318dcb159752632f5a8293ce5067d7431ab11f7adae6cde33af7ceb259ac6eea1e040dab128f2127053a8deb2dd1ad5df326f08c23d8b71985fdadfe3c515221a0c98d45f0fd8042cae483077ff8502dc32dd699d8203675f0e052874c772a03f2dab9b9d"}, &(0x7f0000000140)=0xec) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x213, 0x79, 0x8, 0x9, 0x4e}, 0x14) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000240)=0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000002c0)=0x3ff, 0x4) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000300)={[], 0x0, 0x2f1f, 0x0, 0x0, 0x20, 0x6, 0x7002, [], 0x3}) sendto$llc(r0, &(0x7f00000004c0)="c86b98d510340e13cf5c7e6538be762dd9a555cb2f879b1ebee3a7bb6a1d640a125d70bb5ef56fa7d3bb1c60d116efae4a2953dd6a07b61ce7cc0f199c9d184e671c63836402300fa81a83f182a2dd17c674fd1cea7f5582e784635b019cde1f5427f5b3ab9a843a93c11647e906d4", 0x6f, 0x240000c0, &(0x7f0000000540)={0x1a, 0x3, 0x20, 0x0, 0x4, 0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000580)={0x2, 0x0, [{0x7ff, 0x0, 0x8}, {0xbff, 0x0, 0x10000}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x5, 0x100, 0x8005, 0x7, 0x9, 0x7, 0x8, 0x5, r1}, &(0x7f0000000640)=0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200804}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x90, r3, 0x1, 0x70bd2a, 0x25dfdbff, {0x7}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000840)={0x0, 0x1}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x8000, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000008c0)=0x2, 0x4) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000940)={0x0, 0x3, 0x4, &(0x7f0000000900)=0x8}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000980)={{0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x3}, {0xa, 0x4e20, 0x3, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xd6}, 0x3, [0x2e7, 0x5000, 0x7, 0x3, 0x1, 0xdba, 0x6, 0x40]}, 0x5c) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000a00)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000a40)=r0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) socket$netlink(0x10, 0x3, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000a80)={r2, @in6={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, [0x8, 0x41, 0x80, 0x101, 0x1ff, 0x2, 0x100000000, 0x7fffffff, 0x7ff, 0x7, 0x8, 0x9, 0x0, 0x589, 0x2]}, &(0x7f0000000b80)=0x100) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000bc0)) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000d40)={'filter\x00', 0x0, 0x4, 0xfb, [], 0x2, &(0x7f0000000c00)=[{}, {}], &(0x7f0000000c40)=""/251}, &(0x7f0000000dc0)=0x78) connect$pppoe(r0, &(0x7f0000000e00)={0x18, 0x0, {0x3, @random="e38b3fb3752e", 'ifb0\x00'}}, 0x1e) socket$can_bcm(0x1d, 0x2, 0x2) connect$rds(r0, &(0x7f0000000e40)={0x2, 0x4e22, @rand_addr=0xa21}, 0x10) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x9) 02:31:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) capset(&(0x7f00000001c0)={0x4000019980330, r1}, &(0x7f00000002c0)={0x0, 0x80000000085d6, 0x0, 0x0, 0x4, 0x100000000000}) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000100)="c4ac82ac7af13499d8bbf282117ac39e126319294efdc890f24d3d33541bd0bdb4a5a00ce28472fe77575ab694e76398839b525250f52a05352095f1c1e528ca3706d3fb671df4251dd13945901ebd756a7c8f9c0f0a1df00a1c60e3731adc016700a71e2b399c4df1793497dedac3d56ad4ba8a952fa1") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x30102, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000340)=0x1) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)}], 0x2, 0x3) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{}]}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001400)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001500)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000015c0)={&(0x7f0000001380)={0x10}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x28, 0x3, 0xe, 0x100, 0x70bd2b, 0x25dfdbff, {0x2, 0x0, 0xa}, [@nested={0xc, 0x51, [@typed={0x8, 0x61, @uid=r4}]}, @typed={0x8, 0x22, @pid=r1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) 02:31:01 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x424000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{}, {}, {}, {0x0}, {}]}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000400)=0x3) r3 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='.lo\x00', 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000001780)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000017c0)="f87dd7888cfc74ecfdb81f3e437f719da2eba6f454d88b29bbbdf933df5964685e164ed604236826e27bedc5f546f6ce21964f9d42ce278b685c0ed047eaea518ebb39acb1631c52c8d2ccd537e95cf0e755154ed8b117f91afd2a557b5b6990b014b5f68e93406802b6efedec95d13126607e804db8f4ff6b0e17a5fc6fe005f06f9deadbd26e9e7230955c31d658cdbfc890445cfe1a82186cb9484b3d7477d7c347d0212ba75b812e2644db9b2b9c4dfcdef377ff6d96d319e1462a58660aa1fb9615f80f9d3f3f55416f1de4326359123fbe719fcc887becb685973340329cdb6d468aeaffca245d3be40b6cfd", 0xef, 0x0) r5 = add_key(&(0x7f0000001c00)='ceph\x00', &(0x7f0000001900)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0xfffffffffffffee6, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000001940)={r3, r4, r5}, &(0x7f0000001980)=""/155, 0x9b, &(0x7f0000001b80)={&(0x7f0000001a40)={'sha512_mb\x00'}, &(0x7f0000001a80)="86f17ed390688fb9ad8dfbca2ea3ee82c6f78d4216788da2934a4ca07b6b56d69281cd9003b2334e54a677b923dab0f68e3354a096d56706a3631d434c00c9fc242958550350eb3bc272901e367e49f6ba3287fd34bc5413fa8aabcf00ac5443302a826ade8f37420bc715c37e9fe9bcc8961a55cdef2318f81976725be281fc2155abd83b2ffaecef03d7af9f7a094e4de4f5536a9bddfe327f10723632d8baf862e35ef1b1f04c5a8838e2a67a8f267d60ac4c661df5f26222a3a8b88b9e340d82cd28f4b89cb873cd4242b58b15c7ce228c9b65b7a4088ff5c5106a579da2b2", 0xe1}) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='nfs4\x00', 0x20002, &(0x7f0000000500)="9b18994eee369e4ad53805d07296bab3ce7aa06d5e599f07467053c5da75247460a01559116a19fe5d7f88c6dfbb1a2b8024ed5c5013d8cb6dbee53bd21de9b33a") recvfrom$ipx(r1, &(0x7f0000000780)=""/4096, 0x1000, 0x100, &(0x7f0000000080)={0x4, 0x40e80d53, 0x7fff, "9da10b9bfa17", 0x3}, 0x10) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f00000000c0)=""/135) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000003c0)={r2, 0x2}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broxte\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x25b) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001bc0), 0x10) 02:31:01 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x503001) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000240)={{0xf005, 0x2000, 0x1f, 0x4, 0x8, 0x7, 0x6, 0x4, 0xeeb2, 0x2, 0x5, 0x2}, {0xf000, 0x10d001, 0x0, 0x4f4, 0x98, 0x7f, 0xe4c, 0x3, 0x1, 0x6, 0x5, 0x200}, {0x0, 0x5000, 0x8, 0x7, 0x4dd6f792, 0x5, 0x1, 0x3, 0x9, 0x10c1, 0x5, 0x9e4}, {0x5004, 0x10000, 0xa, 0x3, 0x7fffffff, 0x5, 0x9, 0x7, 0x0, 0x9cbe, 0x1ff, 0x4}, {0x100000, 0x1, 0x4, 0xfffffffffffffffe, 0x8, 0x20, 0x7, 0xa6, 0x8cc7, 0x63f, 0x401, 0x1}, {0x4000, 0x2, 0x0, 0x0, 0x2, 0x200, 0x100000001, 0x7, 0x7, 0xa2, 0x7f, 0x4}, {0xf000, 0x2001, 0xd, 0xaf, 0xfa, 0x1, 0x4, 0x6, 0x0, 0x2b6, 0xf8e7, 0xffff}, {0x100000, 0xf000, 0xe, 0x6, 0x3, 0x10001, 0x8000, 0x2, 0x7fffffff, 0x40, 0x1}, {0x10000, 0x4000}, {0x0, 0x1000}, 0x80010014, 0x0, 0x0, 0x404080, 0x7, 0x1000, 0x7002, [0x8000, 0x5, 0xee55274, 0x9]}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x32a, 0x0, 0x7}, {0x95a, 0x0, 0x9}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)={0x3, 0x6, 0xfff}) 02:31:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x8) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 02:31:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x14, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="021800000a00000000eb00000000000003000688b43c4b70168b00ed00000000000000e00000010000000000000000050005004746423ce3bdeb51127d1098000000000a0000000000000000000000000000000000ffff"], 0x50}, 0x1}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x20001, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000200)=0x7ff, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x1, 0xf, 0xb, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_ident={0x2, 0xb, 0x7fffffff, 0x0, 0x2}, @sadb_x_nat_t_type={0x1, 0x14, 0x6}, @sadb_lifetime={0x4, 0x0, 0x400, 0x5f8}, @sadb_ident={0x2, 0xb, 0x573d, 0x0, 0x8000}]}, 0x58}, 0x1}, 0x4004885) [ 123.025891] kernel msg: ebtables bug: please report to author: Wrong len argument 02:31:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="dfc3e0275c551c70898a744e2ddaa92956391941e339c21caa976179d8615bf83b49df442ff443102a3bd617ab714613fbf260757844f982c73863a45e4067bc58eda77f41a21f101ce66fde66f0b9f130a7260f1d8f2ca09f1908d7770768ee434bd5", &(0x7f0000000080)="f6df59e200e0404bfd9d25a0f1d10debecf67934ba0530b7a92778cb7d4f905a22a9d8c1c6d4ba988b345e483ec581f378d8b4b2b16379dc2537f2365f875052ed5d544864353175674eed1c35a0f0147e651b01fffd6959e6177bb3b987dc6af7be41c21030327fb9e7d7ca210b88f3aa11faaeedf3767d491f0cc4d2415a5f9260ca3bb04a2d9407cadef198fde6befbe55a58bff223b27e53ebde669895af5d277c4e80383d1f746e8ecdc59d812ba2f606e92c04c53753068a16085469", 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)}, 0x20) 02:31:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f00000001c0)="82e8fbd7ecff2d76cb6055bd06514ea317085ee0150a781c5ae3e54321a77eb827cc317d53bc47a7d26d7c3f0600283ec0d5dcff629fe2e589cb82d6a7adda9d001ae441f71115c0d16f72fecaf163738bd77d025214b325bce8d4ffbb702f3ec150a9f8bc6ec7681b624e87c624717645d1837f3681464503d5bf21b4522aa321ac2959746d191fa3d511fa1d928a0f7724ab54ef9dc977", 0x98) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000300)=0x3, &(0x7f0000000340)=0x1) getsockname$inet(r1, &(0x7f0000000280)={0x0, 0x0, @rand_addr}, &(0x7f00000002c0)=0x10) r3 = syz_open_procfs(r2, &(0x7f0000000680)='net/psched\x00') sendfile(r1, r3, &(0x7f0000000000), 0x80000002) 02:31:01 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x2000a070}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r1, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40300200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe0, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffeff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x1) [ 123.122782] kernel msg: ebtables bug: please report to author: Wrong len argument 02:31:01 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x6, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x20400) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:31:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1a2, 0x20400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x1, 0xdeb3, 0x8, 0x6}, 0x14) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendfile(r0, r1, &(0x7f0000000080), 0x100000001) 02:31:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x100000000}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1000000000004, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7b, &(0x7f0000000180)=0x1, 0xfc24) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) r3 = getpid() socket$netlink(0x10, 0x3, 0x80000000000b) ptrace$getenv(0x4201, r3, 0x6, &(0x7f0000000140)) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) prctl$getreaper(0x5, &(0x7f00000000c0)) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 02:31:01 executing program 2: readv(0xffffffffffffffff, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x20000000000002cb) write$fuse(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x136) 02:31:01 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x800) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x9, 0x8, 0x101002) ioctl$sock_ifreq(r1, 0x8924, &(0x7f00000000c0)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) 02:31:01 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:01 executing program 0: r0 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) 02:31:01 executing program 6: r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@nl, &(0x7f00000000c0)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:31:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x17000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x13, &(0x7f0000000180), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={r2, 0xaf60c55b8053e1e7, 0x1, 0x3, &(0x7f0000000000)=[0x0], 0x1}, 0x20) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000000c0)) close(r2) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000001c0)={[0x4, 0x100000, 0xd000, 0x1000], 0x9, 0x45, 0x5}) close(r1) 02:31:02 executing program 6: kexec_load(0x3, 0x1, &(0x7f0000003280)=[{&(0x7f0000002280)}], 0x1) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xed2, 0x80802) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x81, 0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x2, 0x327, 0x5, 0x100000001}) 02:31:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x15}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) clock_gettime(0x9, &(0x7f0000000680)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) 02:31:02 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffbf, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x80000000004, 0x3f, 0x0, 0x0, 0x38, 0x34a, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2}, [{0x0, 0x0, 0x6}], "39fb94926250b416219bad209cde0ba97cba84beef659f39d525f59656b9a00898197fc9b49b6fdfc8fe0de6c6a19f5b5228068ca8bebc6de15386f5de17b5aa4671509b859f39c533a384eb07473d42e7a739d089dd5f1450a9"}, 0xb2) 02:31:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(tnepres-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="649c13469a47905d0d8aa9993b10c7b71ac7693f73cc372cbbe3246262721e13b0b7ed2a526aea47f9f97aa6def8acc58a00dc826d4b9a2df8fa60a0e4b5f254a2bdf95d92e7ebfff27cddd639c85e9e1e1eef6e084f3d0d01e0220677650bc9dafb39e72789eee9af47d81834820ab43ab36bf167e2fb1d52180f029f559005c6e81bacc0657e87fac1c16e8631f6e35ea63641e75c5edbfc0d9088fe4e7c6f77a43e68980bd789ec0e70bf436ea294ff3be17d727ffd5aa47ffb06b006e133e0d487b4614ea41626732d7ab34bc5c9a736da46e31e3c834e9487232513d16a096f7fa5", 0xffffffffffffff2e) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002b40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="3d7f709d7bf02ccf8f18c5302ede0e79", 0x10}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000001a80)=@ax25, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/31, 0x1f}}, {{&(0x7f0000002180)=@hci, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)=""/86, 0x56}], 0x1, &(0x7f00000022c0)=""/32, 0x20}}], 0x2, 0x0, 0x0) [ 123.679527] Unknown ioctl 8829 [ 123.707018] Unknown ioctl 8829 02:31:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x1ff}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$intptr(0x24, 0x6) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x9, 0x2, 0x7000, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0x2, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x418000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) setsockopt(r0, 0x46, 0x8, &(0x7f0000000000)="202a787147de853641e63ac0b02bd7e397098d345d2e3654cc730e0666e7dbedc8a0e45d6a7d131331dd72c69c753f1a16a214c7a343317d63d31964558694453be1b4e52171f8a57a5a5b2e48e8648d104729", 0x53) 02:31:02 executing program 5: r0 = socket$kcm(0xa, 0x7, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 02:31:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) write$fuse(r1, &(0x7f0000000000)={0x30, 0x0, 0x5, @fuse_notify_retrieve_out={0x9, 0x4, 0x5, 0x8}}, 0x30) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@loopback={0x0, 0x1}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}]}, 0x10c}, 0x1}, 0x0) 02:31:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x20000000000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="000000000000000009e07bd4d73697e849da723509ad889ce9fceab6552061d00464c8cfd8ad1c563584ac9437885ebe0415eff65a9fb15a02dd1e73c22c4df1ee9ca99ecc9b5500419649fc5047bfcf2c262afad1047874d586940a1d544bb8ca2fc57d0468bc99d0a787df895d035053c7539c06e3ae35121e85b4872d4f4cfcc917c168b3d775d50ce8ae02585d297a08e1c2b130c180e6a3d8d5653773d34e8791767e3abd207d2d7994f4c51bd1cbb466de84d150911532e6ae387db7bae1a0c4ca37f1d5840b257648b015e10cb5954a2e5df0"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done={0x40106309, r2, 0x2}], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)}}], 0x48, 0x0, &(0x7f0000000440)="a808285ca183fdbe0dd23f4223d7c58b117bf3caca20090ed2897248019d13bd5526e3f79398460b4dd21aa1415c128dd3c49dd5863a0f9f058e039c9b0f4c4185879c8efedf59d8"}) r4 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, &(0x7f0000000240)}) [ 124.061171] binder: 10966:10968 transaction failed 29189/-22, size -3431425888566444823-6205025533320258564 line 2852 02:31:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_int(r0, 0x29, 0xdc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb02, 0x8000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002c0007031dfffd946f61830020200a0009000000ff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:31:02 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x444000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f01cbd1042e0f019a0058d9f7640f0666b8d8a6ece50f23d00f21f86635000000060f23f8670f080fc7afc5000f20d86635200000000f22d80f0b", 0x3b}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 02:31:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 124.104715] binder: 10966:10968 BC_ACQUIRE_DONE u0000000000000000 node 19 cookie mismatch 0000000000000002 != 0000000000000000 02:31:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x4042, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000003c0)={0x1, 0x401, 0x0, 0x0, 0x100000001, 0x6, 0x6, 0x80000001, 0x7, 0xfffffffffffffffd}) socket$netlink(0x10, 0x3, 0x1f) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000140)='./file0\x00', r4, r5, 0x1100) accept$inet(r3, &(0x7f0000000400)={0x0, 0x0, @local}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0xffffffff, 0x4) r6 = gettid() fcntl$lock(r2, 0x6, &(0x7f0000000480)={0x0, 0x3, 0x4, 0x5f, r6}) recvmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/250, 0xfa}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/123, 0x7b}, 0x0) 02:31:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:02 executing program 6: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20442, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@host=0x2}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) 02:31:02 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffffffffffffe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x200000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0xa6, 0x1, 0x401, 0x7ff}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x400000000000007}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=ANY=[@ANYBLOB="10000000000000000000000000000000"], 0x10}}], 0x2, 0x8000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) process_vm_writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000240)=""/218, 0xda}], 0x3, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, 0x0) 02:31:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="707f3d", 0x3}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x325, 0x7fffffff, 0x81, 0xffff, 0xffffffffffffffe2}, 0x10) sendfile(r2, r0, &(0x7f00000ddff8), 0x3) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x400000) 02:31:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:31:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7a}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0x9, &(0x7f0000000040)={0x36, 0x4, 0x81, 0x9}) 02:31:02 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x120) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x6, r2, 0x1}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4400ae8f, &(0x7f00000000c0)) 02:31:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x84000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x140, 0x1, 0xce]}) 02:31:03 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 124.860089] binder: 10966:11063 got reply transaction with no transaction stack [ 124.867723] binder: 10966:11063 transaction failed 29201/-71, size 0-0 line 2759 [ 124.881619] binder: 10966:11063 BC_FREE_BUFFER u0000000020001000 no match [ 124.994019] binder_alloc: binder_alloc_mmap_handler: 10966 20001000-20004000 already mapped failed -16 [ 125.007084] binder: BINDER_SET_CONTEXT_MGR already set [ 125.012614] binder: 10966:11064 transaction failed 29189/-22, size -3431425888566444823-6205025533320258564 line 2852 [ 125.022806] binder: 10966:11063 ioctl 40046207 0 returned -16 [ 125.030692] binder: 10966:11064 BC_ACQUIRE_DONE u0000000000000000 no match 02:31:03 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = dup(r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r2, 0x80000, r0}) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x40) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0x7, 0x4}, 0x2) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r0) bind$netrom(r0, &(0x7f00000001c0)=@ax25={0x3, {"4efa4fae9de543"}, 0xffff}, 0x10) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000240)={'erspan0\x00', 0x6}) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x3) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000280)=""/84) sendto$inet(r0, &(0x7f0000000300)="42015cdb347c44af05e1131c181cbffd576602684302b4d273c8fcd19d0301ee237826b8880502810335da153957fbddbfb3cd0494304053b879bd6be882f8aa0b788ae65ac98c6e23425bc0005a14d594cab24c9d3c3d7bd8ba1cf83b2a18d49f4523226a9621aeb321c2a379cb75fee3d66c690722", 0x76, 0x20000840, &(0x7f0000000380)={0x2, 0x4e23}, 0x10) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) flistxattr(r3, &(0x7f0000000440)=""/209, 0xd1) symlinkat(&(0x7f0000000540)='./file0\x00', r1, &(0x7f0000000580)='./file0\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xea4b, 0x200, 0x2, 0x800, 0x2}, &(0x7f0000000680)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000006c0)={r5, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000700), 0x4) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000740)=""/170) mq_timedreceive(r0, &(0x7f0000000800)=""/190, 0xbe, 0x7f7e, &(0x7f00000008c0)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000900)={r5, @in6={{0xa, 0x4e21, 0xea, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0xfffffffffffffffc, 0x2, 0x4, 0x100000001, 0x80}, &(0x7f00000009c0)=0x98) read(r3, &(0x7f0000000a00)=""/51, 0x33) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000a40)=""/71) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000b00)={0x6, &(0x7f0000000ac0)=[0x8, 0x4, 0x8, 0x80000001, 0x8, 0x10000]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000b40)={{0x3c, @multicast2=0xe0000002, 0x4e21, 0x1, 'none\x00', 0x34, 0x4, 0x75}, {@multicast2=0xe0000002, 0x4e23, 0x2005, 0xffffffffffff0000, 0x6, 0x10001}}, 0x44) syz_mount_image$msdos(&(0x7f0000000bc0)='msdos\x00', &(0x7f0000000c00)='./file0\x00', 0x0, 0x2, &(0x7f0000001d40)=[{&(0x7f0000000c40)="75b18b2afda3da4964dd615f101909b6aa05467a2def82c2a59b17f5ed9a6560b2c508606a2a9b1cb26b1610a9325cb74132f7e7916a35a62856c4d979add9b45a1e32408a54bc247662a05623b17ffed050527441942f1c9c437629547f054d755702d2054f34589dde7991bdadd584c698406f3e1f0b47a77932314a144c447116bbd1af997eebfa0ba84edf11f50f1fe0b7017b05e7be148d26d5429d5c9c63aa997cf558d945153eeb7da5a68b9fcccbb8784b569e818e1ca49a26ce05350ffa1c797fce900914fa5a751f0a3ab196b8a0830fc6b008fd587e8ae802c4df", 0xe0, 0xb01}, {&(0x7f0000000d40)="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", 0x1000, 0xe04e}], 0x8000, &(0x7f0000001d80)={[{@quiet='quiet', 0x2c}, {@flush='flush', 0x2c}, {@dos1xfloppy='dos1xfloppy', 0x2c}, {@dos1xfloppy='dos1xfloppy', 0x2c}, {@check_strict='check=strict', 0x2c}, {@discard='discard', 0x2c}, {@discard='discard', 0x2c}, {@gid={'gid', 0x3d, [0x37, 0x30, 0x36, 0x34, 0x31, 0x30]}, 0x2c}, {@nfs='nfs', 0x2c}]}) futimesat(r1, &(0x7f0000001e00)='./file1\x00', &(0x7f0000001e40)={{0x77359400}}) ioctl$TIOCSCTTY(r0, 0x540e, 0x4) 02:31:03 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setreuid(0x0, 0x0) write$rdma_cm(r0, &(0x7f0000000980)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000940)={0xffffffff}, 0x117, 0xa}}, 0x20) write$rdma_cm(r0, &(0x7f00000009c0)=@join_ip_mcast={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e24, 0x6530602b, @local={0xfe, 0x80, [], 0xaa}, 0xac19}, r1}}, 0x38) 02:31:03 executing program 6: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0xfffffffffffffffb) [ 125.044714] binder: 10966:11063 got reply transaction with no transaction stack [ 125.052335] binder: 10966:11063 transaction failed 29201/-71, size 0-0 line 2759 [ 125.070194] binder: undelivered TRANSACTION_ERROR: 29189 [ 125.076045] binder: undelivered TRANSACTION_ERROR: 29189 [ 125.095819] ucma_write: process 599 (syz-executor5) changed security contexts after opening file descriptor, this is not allowed. 02:31:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x33, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr}]}, 0x20}, 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:31:03 executing program 0: ioprio_set$pid(0x2, 0x0, 0x4000) r0 = socket$inet6(0xa, 0xe, 0x1000000000003ff) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x7ffd, &(0x7f0000000700), &(0x7f00000006c0), &(0x7f0000001880), &(0x7f0000000000)) 02:31:03 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x80ffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:03 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:03 executing program 5: r0 = timerfd_create(0x0, 0x80000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f00003c1000), 0x0) 02:31:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:31:03 executing program 2: mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x4000001c132, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40000, 0x0) signalfd(r0, &(0x7f00000002c0)={0x7}, 0x8) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) fdatasync(r1) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1f, &(0x7f0000ff9000/0x3000)=nil, 0x4) ioctl(r1, 0x6, &(0x7f0000000140)="9478095978309f5f1e60136b0a1477a414e278ac03e5e4893b4fdd880a00debc600983c839e343ffbfa1a5cec24f03994f776985e5b5890e388e4efc166ec7cdf792d53f969dd80d045f432a12b4f2d51f561d4cd84ccbe28e07dfd2ee287d7eb88083021ad4292a2d1ef60c5fb322e6fc700f1aa1a53c7ddfd6ec298415ed911d578f0a5afded3e692c794b4d2c1449b4ef91ff39cdd715c814a2274a89a2266f5862e4cebfd89e12bc3dea7072dc8e38723c408fb552745e37") timer_create(0x0, &(0x7f0000000540)={0x0, 0xe, 0x5, @thr={&(0x7f0000000340)="aa23d287d2a2dfe3f6796f5ba71124ce53a731986b5388964ff65ef9a24b9bd7e20455eba8c342e2511184f8da730dbf63db931445aed980f8422af5acb086379dca406feec0d31b766831224e08095f993168bc52bb9ac573b0fc0b38e099c8c83ac5d73928ff5cd7f2b36edd4348a908ed029ed04e53bb51eaf8d15283f8bbe1f450a06d94161929b1094a2380776b4b5f413d7d91e64e5efa4db3296000de95d4cc04adf7984a3aa2d05580eec3fc6fe1297e934f8f61af90ad69300315d8baab0dff513617e9415d016a28466b27237a0bf88bd327fd5b378905b6dfda9f97c1a556ad25c7d873fdf7d5837b0e26", &(0x7f0000000440)="e3337cb0aa95749c6329d522f07b4e23cd1b9ca90d21a38bb089d09637efaf4bc9a14922a679336ee2f5415c9a3207e1f52eafd91a568ee2cc9e903f23a9dc414880fd5db51702a82fd1d1273ef04e6bbb65036d2b573979c62d0f81dab164bcc14dcea1e3b917e7784cc4f344863f6f1d924068a92be3ca40066535ced731f4b41024663c4910c684b3a7aa1b5d721d902ae859f17a2ba94cdda0125c96ce9e313a11e071a5529bee49d9d9d2ecc9833eb9af8fea7d3abee165a876ed241dd93997aeb0934b3a0b52bc09d926ab0faa9422924a265ed7"}}, &(0x7f0000000580)) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='numa_maps\x00') vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000340)}], 0x1f4, 0x2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)={0x0, 0x74decb19, 0x5, 0x0, 0x200}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000600)=0xffffffffffffff55) 02:31:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='status\x00') setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000380)=0x7, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r2) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x1, r2}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 02:31:03 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x2}, 0x0) 02:31:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r1}) 02:31:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x7}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20100, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)=@getae={0x27c, 0x1f, 0x2, 0x70bd2d, 0x25dfdbfb, {{@in6, 0x4d3, 0x2, 0x32}, @in=@rand_addr=0x100000000, 0xfffffffffffffffe, 0x3506}, [@address_filter={0x28, 0x1a, {@in=@dev={0xac, 0x14, 0x14, 0x6}, @in=@loopback=0x7f000001, 0xa, 0xfff, 0x4}}, @sa={0xe4, 0x6, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x2, 0x4e20, 0x7, 0xa, 0x20, 0x0, 0x33, r2, r3}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d2, 0x33}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, {0x400, 0xfff, 0x1b, 0x80, 0x0, 0x800, 0xfffffffffffffffd, 0x62}, {0x1f, 0xffffffff, 0x5, 0x10000}, {0x2e, 0xb16, 0x1f}, 0x70bd2a, 0x3506, 0xa, 0xb707523d2fc4aecd, 0x400, 0xf4}}, @algo_auth_trunc={0x130, 0x14, {{'vmac(aes-aesni)\x00'}, 0x708, 0xc0, "666fb0294a84207a402c305e98c65094f567466a18de480fd53df709b2efc827bbb7134e02b52bad2a114725f1748e5d4ae634b8549867f6475a43b6afcc7b1edc6286cf6f039e432856ac3a811b6e588a2e376b0997be4bdf043766365ae33a9b1b510eb8fbbcfad01b19c719bc46e48e143aa4d1dc3f901834214e060cccb69a40f23f61ee34187f0a2eb32aea9eb9c770ad47f5bb1bab7e188829469f92a01cea7726ef53d5558ddc25bae1cdfac5d8e492998bad63ff7781951016b39d8029ce481f2ccf814e24beecd96be56696fca1e719c67eead0267644b09c1a1e1f95"}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4008801}, 0x4040010) [ 125.524046] Unknown ioctl 6 02:31:04 executing program 6: r0 = socket$inet6(0xa, 0x80807, 0x800) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") set_mempolicy(0x2, &(0x7f0000000240)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)="6e65742fcbb93e3f513ba52110") 02:31:04 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 125.576472] Unknown ioctl 6 02:31:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 125.605015] netlink: 'syz-executor1': attribute type 2 has an invalid length. 02:31:04 executing program 3: pipe2(&(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) inotify_init() syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0xfff, &(0x7f0000000080)="139ea400080000ed170d57bd9a79a3b3e4b3edbd6f02807a6cddc33913dfe104659468b0ad84fa117920ff7184d5364493efae") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r2, &(0x7f0000000140)="e7c781ca0dfcdae5", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {0x0, 0x7530}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x0) 02:31:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x400) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x10040, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000380)=0x7, 0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x800, 0x4) [ 125.668664] netlink: 'syz-executor1': attribute type 2 has an invalid length. 02:31:04 executing program 6: r0 = socket$inet6(0xa, 0x80807, 0x800) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") set_mempolicy(0x2, &(0x7f0000000240)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)="6e65742fcbb93e3f513ba52110") 02:31:04 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:04 executing program 0: r0 = socket$inet6(0xa, 0x200000000005, 0x3ffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x280000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0xf83) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0xb6, 0xef83, 0x8000}) sendto$inet(r2, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='ip6tnl0\x00', 0x1f2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xae003, 0x0) socket$inet(0x2, 0x6, 0x8) writev(r2, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) memfd_create(&(0x7f0000000140)="73797374656d656d3026212a282d626465765cde2d73656c696e757800", 0x2) 02:31:04 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./control/file0\x00', 0x4040, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x8}}, [0xe1f, 0x0, 0x0, 0x0, 0x7, 0xff, 0x7, 0xffffffffffffffe1, 0xa8e8, 0x10001, 0x6, 0x70, 0x7, 0x10001]}, &(0x7f00000001c0)=0x100) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) process_vm_readv(r3, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/2, 0x2}, {&(0x7f0000001680)=""/74, 0x4a}, {&(0x7f0000001700)=""/241, 0xf1}, {&(0x7f0000001800)=""/114, 0x72}, {&(0x7f0000001880)=""/187, 0xbb}, {&(0x7f0000001940)=""/30, 0x1e}, {&(0x7f0000001980)=""/174, 0xae}], 0x8, &(0x7f0000001b00)=[{&(0x7f0000001ac0)=""/44, 0x2c}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x0, 0x4, 0x8, 0x7, 0x18}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x7ffe, 0x4, 0x3, 0x0, 0x10001, 0x6, 0x6, {r2, @in6={{0xa, 0x4e24, 0x266, @mcast2={0xff, 0x2, [], 0x1}, 0x3b1}}, 0x9, 0x1, 0x81, 0x7f8, 0x10040000000000}}, &(0x7f0000000440)=0xb0) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r5 = getpgrp(0xffffffffffffffff) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x3, 0x0, 0x9, 0xfffffffffffffff8, 0x1f, 0x100, 0x4}, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000001b40)=ANY=[@ANYBLOB="050000000000000004000000000000000900000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000c60000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000810000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000200513e0a0693fcfd81a134ac00000000000000000000000000000000000000000000a7eb8e8ec847d275b2fc369f94a12507013a57a30de4b17588f98b763468d01ec54fc8fffeec1fa474e4dec588600e4f8c18df4b6fac9c318804bbac81edd059e7a892b5dec894c5876d3b7d0249ed26826d836d37aacca9c4ea826df9", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000"]) lseek(r4, 0x5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$getown(r0, 0x9) 02:31:04 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="7056d083768c26737bfacd3df76e48bc682f8347ea17f60f01a00a1e067fb2cd82d5b377075efbddeb5b95da4f59e8bc7e", 0x31}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x2000) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000100)) 02:31:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:04 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") capset(&(0x7f0000000040)={0x2007102a}, &(0x7f0000000080)={0x1000, 0x5633, 0x0, 0x101, 0x1f}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x7}, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x5, 0x2, [0x1, 0x80000001]}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r2, 0x10001, 0x10}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$ax25(r1, &(0x7f0000000240), &(0x7f0000000280)=0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r4 = socket(0x9, 0x1, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r3, 0x0, 0x13, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0xf543, 0x80, 0x10000, 0x1ff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 02:31:04 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x400080) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000140)=0x1e) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getattr(r1, &(0x7f0000000080), 0x1d, 0x0) remap_file_pages(&(0x7f000066e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 02:31:04 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:04 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0xa333fd03a172c994) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000000c0)=""/176, &(0x7f0000000040)=0xb0) 02:31:04 executing program 3: alarm(0x100000001) r0 = memfd_create(&(0x7f0000000000)='lo\x00', 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1ff00000) alarm(0x0) 02:31:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="958120d44e886b510e28aa6345ffa036c33599358f32cf49e9537b473e60f439407e8e9521e1e5329be5fac5567fa398dad8", 0x32, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)='/dev/binder#\x00', 0xfffffffffffffff8) fchmod(r2, 0x2) r5 = request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)='!\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r4, r5}, &(0x7f00000004c0)=""/190, 0xbe, &(0x7f00000005c0)={&(0x7f0000000580)={'sha224-avx\x00'}}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="83cd70af5c66129081e7201c0bd03078a3acdedd4a3b85ea9286e428a7bd55ddc47d3f7f3b98d538e02b713c9223800b7a53f08307608bf6ac5fb44a0a98c68707f97900b394dccf56c047734c8e3783e5669a9272ceb3059621c18007fa553e92f2e676de633b2a6947740cfdde1655ddbeecce58cea91837", 0x79, r5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire={0x40046305}, @decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000480)}) 02:31:04 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0xc0000103}) r4 = getpgrp(0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r4, r5, 0x3c) 02:31:04 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x400) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000240)="df027546775f18ba7702e9a96a73e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0166d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$update(0x2, r4, &(0x7f0000000300)="5d9f51639a1a5fdf74f3681a731df4daab0f5f335643a031feb5416dfe05070fdb65be98b7efcb87bfade92858031d9fa255151e0268418ba1d326332a5a8a5373603681d9", 0x45) keyctl$dh_compute(0x17, &(0x7f0000000380)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'sha384-generic\x00'}}) [ 126.185587] binder: 11210:11212 ioctl c0306201 20000440 returned -14 [ 126.215869] binder: 11210:11212 ioctl c0306201 200001c0 returned -14 02:31:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}}}, 0x108) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 02:31:04 executing program 0: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast=0xffffffff}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 'ip6gretap0\x00'}) write(r2, &(0x7f0000000140)="240000002d007f000000000000ed7401000000ff", 0xfffffffffffffdc2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000002740)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000044c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x78}}], 0x4000000000002ed, 0x0) r4 = getpid() r5 = getpid() r6 = open(&(0x7f0000000200)='./file0\x00', 0x20000, 0x36) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000240)={r6, r1, 0xfffffffffffffffd}) r7 = getpid() sched_setparam(r7, &(0x7f0000000100)=0xfffffffffffffe03) 02:31:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:04 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 126.271523] binder_alloc: binder_alloc_mmap_handler: 11210 20000000-20004000 already mapped failed -16 02:31:04 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x9) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 02:31:04 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xa6030000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:04 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000340)='/dev/random\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x1}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x3) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8200, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000240)={0xcc, 0x5, 0xd9, {0x77359400}, 0xfffffffffffffda2, 0x6}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) bind$llc(r2, &(0x7f00000002c0)={0x1a, 0x103, 0x0, 0xffffffffffffffed, 0x1000, 0x4, @link_local={0x1, 0x80, 0xc2}}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x7ff, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, 0x7, 0x101, 0x0, 0x5, &(0x7f0000000100)='syzkaller0\x00', 0xa7e, 0x100000000, 0xfffffffffffffffd}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000380)) [ 126.432470] binder: BINDER_SET_CONTEXT_MGR already set [ 126.448411] binder: 11210:11218 ioctl 40046207 0 returned -16 [ 126.464576] binder: 11210:11212 ioctl c0306201 20000440 returned -14 02:31:04 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x8000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000440)=0x6, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000240)="c3fb6f91906aa61e8c3fbbdddb98d4807cbbcb33242d316b958e27d69fcba24a3d36546e20b94cc5d4fceb8f4282dc4e69d0b53cd7ad360e3ea2da6d87044663", 0x40) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="01df9dfeca3e4a66fa10d4b994da0ff31d5102902133b2e40dcd6be19bf3c2cf1724da2af35e4aa241b08e6f566dd18cd13d7ce4a0fbde4eeb175e53533d1f4e61fde71d07b224c9e94d4029195e63991675941708381967a1f0b7a2519f17aa4cadfd1453d04ee3fc1c0bd945eddf5985aab711fdea0839c8", 0x79, r2) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3, 0x2140) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$ipx(r5, &(0x7f0000000300)={0x4, 0x4, 0x5, "c5b3c99a6314", 0x8}, 0x10) ioctl$TIOCGPTPEER(r5, 0x5441, 0x81) r6 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a}, &(0x7f0000000840)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b06876e56aaa5616fe0f3c3002801b4627ee75976895c5eba5a3c39fd0ab4932510525e8e81f750a8020080fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c288c16a81334689ffa1a995fefa7ebc1b0d911cc241ed814ba80fe4d6a505d75a180b271d24be4002e46f019fe4a2e9b437008a86821f98daad18b14068070f8fa3243f1828d2cd57579a1cabde0f6edac20d62e34d3735ff05ec6aa33bebfc210bb1c101aa7861f725ab90a747a2453bd7eb89889b5de7b0a26ad181865af1a14d7cca6871fc874877437dbe6009e8380533543d292095bb3c867ffe1272adf29b2f7827d7155dc6eb6574b37b4c307b349b63797e2f7aa0", 0x179, r3) r7 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) ioctl$EVIOCGBITSND(r8, 0x80404532, &(0x7f0000000140)=""/28) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000000480)=0x1) syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x2000) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r6, r7}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 02:31:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:05 executing program 2: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x34) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400080, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0x100000001, 0x200, 0x0, 0x1ff, 0x0, 0x7fffffff}) get_robust_list(0x0, &(0x7f0000002600)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f00000025c0)}, 0x0, &(0x7f0000000240)={&(0x7f0000002580)}}, &(0x7f0000000300)=0x41) 02:31:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xffffffff80000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0x81, 0x58, "3da0d564233d28adb9dd26b17209e5f7ecce47f1cfbbc2f4c429e254b6106c958cff4bc9bd7316ca99b8abc86bb76ece0259fc6ceef25e9620e894748c33784283e315084c883244ad31e761d2efc5d4beccee7bb1635ebc"}, 0x60) 02:31:05 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)="2f70726f632f7379732f6e65742f697076342f7673734df9e8658583748d2f73796e635f74", 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r1, &(0x7f0000000280)=0x29, 0x2000000004) 02:31:05 executing program 0: socket$inet6(0xa, 0x2, 0x80000000) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x88842, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @local}, &(0x7f0000000200)=0xc) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 02:31:05 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:05 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) r1 = epoll_create(0x8000000000000004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)) write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x4, 0x80, 0x1ea, 0x3b8, 0x687, 0x213, 0x5}, "55bae5f580c741b9d8051a1a18dbeba4b20e53302c861cea35b2b117771ba60f2b869f1b84ef0f5014eb449d300012610e42e26d82a7652f641cec148346387c0ab6c69f13781b8460291591420a976d0aa22d9baa78b1eefb7f1e894513fc6484435e8b8eced76078a911d60830f132b495d358ffb7da38f5a42969c56c168bd43303e48f4f8a89714889dd0e6a0fc504d31c79e44aaff7297cefd41ccd44c00ea388ba027a21ca7ab953c639d73fcf5b9b7e9e013bd0723f6c8285dd0df92383acf6f4fd7ebccd204f9f5f6ea72a83b5deaa6a2316", [[], [], [], [], [], [], [], [], []]}, 0x9f6) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) r2 = shmget(0x3, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/121) 02:31:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0000000000000000000000c378501a861196356ff36487801dc048a4e7c4128bcba51e430d9b2fa186f3a741eff3c20dd011b694790606dc5aa612efb5032322e4a6e27de1577f46fc0295db82908677688805a364307cfca9233ef01f6418197f947af0be472386242a65793cbdc86a5d1ceaa29852b71473265cda201c975491866ebcbe7d54827aab67d29bf49ab0e32a0af40939df3a8d8962074e0cf73a8f510e48d7afe7ba0fec21302dd3cd9e0e707a9f24f33ff4c43b9c203c388bf35b") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8032, 0xffffffffffffffff, 0x0) 02:31:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0x8, 0x49) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001480)}, 0x0) 02:31:05 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:05 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x15000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:05 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x6) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x1, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x1) 02:31:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x4, 0x0, 0x1, 0x7, 'syz1\x00', 0xffffffffffffffc1}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x482, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc1105511, &(0x7f0000000080)=ANY=[@ANYBLOB="f12408ddba897e4b368a65918765a4b7eaf56a3543031913648383ae7a68d8adb7215cddc2ff9e13cf85d0823097691379dc3bc480f81e7539296e3e304f"]) 02:31:05 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0), 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', r1}) 02:31:05 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="295ee1311f16f477671070b8f733f4c57a7a3a6d972c753ae62ad5c5ef3a79786ff1c841fe30310696e227b7102db01732d759466475f9c2382185f9d9c421a863431b0dfa44dd6c4265316950d1abc8eca40c2b691ddcff08a43dcd47334d3692c27796f3daac3f6d0861890ea39e03e129533d737c5015c2438b264678d065c1") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) close(r2) close(r1) 02:31:05 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x80ffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x7fffffff) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="2f0000001c0003fd6d0000360000000002dd0700064000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 02:31:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x4, 0x40000000000000ac, 0x4000000000000092, 0x1}) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xe8, 0x4002) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000700)=@sack_info={0x0, 0xff, 0x81}, &(0x7f0000000740)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000780)={r2, 0x4}, &(0x7f00000007c0)=0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103, 0xfffffffffffffffc}) 02:31:06 executing program 2: sched_yield() r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0xb0, "2e74fbd90f1c0b0997d82d7337fd29e4c4173954b376fe8b09b151e3f1e140c9cc158b4122d61b73ecf6459fd969b768b2ed32e4ed0327c1ebab9a0474edd3e471822a10ca2952baa19438ab0c29705120f59d70ef8158832c84c929c0d4a20aa7118333ffe2a61c05ab521740e508a49af17651765a6e56b992a8eb2c4d71fadd4e3829d5c6f23cd978a925841b9f6497c806eeabde10248da508bbcb78f881cbb1f74354c1788499e759fe9df4b19e"}, &(0x7f0000000180)=0xb8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x6, 0x3, 0x1, 0xfffffffffffffffe}, {0x9, 0x3, 0xd4a}]}, 0x10) r2 = getegid() r3 = getgid() r4 = getegid() getgroups(0x7, &(0x7f0000000240)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getgid() r7 = getegid() setgroups(0x6, &(0x7f0000000280)=[r2, r3, r4, r5, r6, r7]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000002c0)={0x4, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000340)={0x8000, r8}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000380)=0x1) getsockopt$netlink(r0, 0x10e, 0xe19ea6d2953059ae, &(0x7f00000003c0)=""/41, &(0x7f0000000400)=0x29) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000480)={'syzkaller1\x00', 0x8}) sendto$ipx(r0, &(0x7f00000004c0)="b1c7a7ae023f25547329463ca07839990a2938828164d59d194eaa04e6750186119349af31958267a02748ead291580cfb9c0dbd4cbb896ae2", 0x39, 0x80, &(0x7f0000000500)={0x4, 0x45, 0x1f, "875c417206dc", 0x1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000640)=0xe8) utime(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x2, 0x400}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000700)={0x25, 0x2, 0xe01b, "2add5734bf7d7edf1c24e919619a2b74602155572bf2c1da84d4252929791e47cb4b9c8e3f"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000740)={0xffffffff, 0x4, 0x8, 0x3ff, 0x77b}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000780)) r9 = accept4$unix(r0, &(0x7f00000007c0), &(0x7f0000000840)=0x6e, 0x800) sendto(r0, &(0x7f0000000880)="0138b1b9f331c002b1f2b5ab63505472f9adb2078018d662048148423bea317de37a67313ee8281a63ad64074a8d9572bc5852156aa90169b7af4e5b83adc24da9cbe3dc49e3ce676af2c74ff4a7b6b853addf4f21426be817c3942164af204349cf1cbb8d4aec511600d35c22bc34a3483b3873d55ad66ba600956c39645137caacba269dae1bf690fc7fe32a2cacce07e46b291700fe84", 0x98, 0x0, &(0x7f0000000940)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x2, 0x2, 0x3}}, 0x80) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000009c0)={r1, @in={{0x2, 0x4e22, @rand_addr=0x5}}}, 0x84) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000a80)=0x4) 02:31:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2000009fff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x18}, {&(0x7f00000006c0)=""/247, 0xfffffffffffffde2}, {&(0x7f0000000800)=""/65, 0x2e}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000180)=0xd7, 0x4) [ 127.571613] netlink: 27 bytes leftover after parsing attributes in process `syz-executor6'. [ 127.659234] Unknown ioctl 9221 [ 127.683472] Unknown ioctl 1074291720 02:31:06 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/123, 0x7b}], 0x1, &(0x7f0000000680)=""/108, 0xc5}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/164, 0xa4}], 0x1, 0x0, 0xffffffffffffffba}}], 0x4000000000003c6, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x400000000000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r3 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000000)=0x80, 0x80800) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000200)={{0x9, 0x3ff, 0x1, 0xe138, 0x101, 0x5}, 0x9, 0xfffffffffffffffa, 0x7ff, 0x7, 0x4, "6692ffbf492245b5d5e87f01b8c231ec57ba542facd891c5ac420407dcd7e6af349e1e478e29762871b64850611b344729fcb8ca7ab15090abb7fbd6707ae78c45601cb92aa40473bfb9aa828ac0e9d249dd0161dac5f48bb038d7f2846355692844fac32ea54cdc97c9f402560367b275000e8951caec854bbfccb271b255ba"}) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 02:31:06 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000001c0)=""/204, &(0x7f00000000c0)=0xcc) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000029fd873dc89ed7a45f2bf87565f1d222e6ebc1dadcd12e0019010000000000"], 0x1c}, 0x1}, 0x0) accept(r0, &(0x7f00000002c0)=@ethernet={0x0, @dev}, &(0x7f0000000080)=0x80) 02:31:06 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 127.708989] Unknown ioctl -1071619020 [ 127.715127] Unknown ioctl 1074816057 [ 127.740488] Unknown ioctl 1074025692 02:31:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read(r0, &(0x7f00000011c0)=""/181, 0x18c) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x4000000080000, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read$eventfd(r3, &(0x7f0000000040), 0x8) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)="bd", 0x1, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e23}}) mkdirat(r6, &(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8, 0x6, 0x1}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000005c0)={r7, @in6={{0xa, 0x4e24, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xff}}, 0x6c, 0x7, 0x10000, 0x644, 0x88}, &(0x7f0000000400)=0x98) keyctl$assume_authority(0x10, r5) timerfd_gettime(r6, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000ac0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000c00)=0xe8) fstat(r3, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000cc0)={0x0, 0x0}) getresuid(&(0x7f0000000d00)=0x0, &(0x7f0000000d40), &(0x7f0000000d80)) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e80)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000f80)=0xe8) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000180)=""/120) r16 = getegid() sendmsg$unix(r6, &(0x7f0000001080)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000500)="1847ca79671fbef4378b455d41e3d6c530eb14bcd10da5a2fb6f1fdec84a07ea7be23f3ba1f5b94d0a5455c62b1a41d69fd1057f7788a802cf49b9a8a9dbf047908fb353a1d3cacb0c02f36a120a9b073dc092d5a44afaa4ddb4219cba70df7371dc825c08262f7760a27c8ce6a2e61ce66bf37c89da", 0x76}, {&(0x7f0000000580)="48e4f5c3b41b8fc4e8537c7989e5fe4e666c9b46f17cdb9901e76b5f56ea9273f7", 0x21}, {&(0x7f0000000680)="8c87749d344b814a6693e16e149fca9c77a9b1b960bc31f3c184b2541f96672a296369e5981f10ebfb177c1c13e6bc6e5a57b22abf2740c9fdd9784c8f2a3eaa796f0226649fb4a3d56be9adb24fff4244930641b2a1f3260ff8ecdd2d2a4510b63ded3ffb4e813df2fe554900c0e0a7061de7327a5ccc905f26d745b5006fc02eab300aecd7c255d64662b0ec8117333a6f8ebd891d587256bde7e039986183bacfee171136fc3ea5491d24bb6c08ecca3345bb436de08e0da47f7e81dd665f47f14cb115d470b4920f377f64f09f038658f5f49736", 0xd6}, {&(0x7f0000000780)="5b48117175299e1394539b773d69121c434c4cd94f3f71efcf772b39df0cb86f72365cce7d95da8aa8633ceb7cdd372c47b2d14391b5e9af22553b612ea53b3a04c3a5fd88dee87fdf926bfd24b9a114eca61c85c68d9c85a89984f71712186cb7d67ac139d64fcac0d830f044bc9fc424ca9261568166bf48b0a97109db3bd6eb870bc2fb828540643463caa7907e37e6e410666ef197db3763b42fdc34eeead10b8f794c142dd5f5", 0xa9}, {&(0x7f0000000840)="3784165e6cee781980e8b7c26d932a713bb662126851dada8ac13d026194ff78061f07ce548bb3522b303f26173eaea6877459406a814e44b4f2836b15e8d975bcd38b3859f52c6373b60d23c4a12ac711e200e92c86a0b4d97bd30f7eccd05fe0707976f84a51015f7bca7e653faf9571160f6e9294cbf54ea898f91998aa6872c96fc00b10450027db7f89449db3fe44283d6f0cd191ad752145d786699334aed20b2897422bf31c5e2b5a7465817887e48fad1d9ec6073dcdaa835f3ac32949e06b8e91f69dd5c928a67195bc3cb4caf22c27", 0xd4}, {&(0x7f0000000940)="0e5c0559b657f247bc4ddebd8b25a169cdf61f61c51efcea16ee", 0x1a}, {&(0x7f0000000980)="d98340bb99392ffdd51cc13fa1484c4eec1fe9024d27a35f0982882da7ba945fc5df5b4566c4a8aa26613cdd9650d5da6a06e7d33a888dd9c08047f49a412aa8132ede4c77907f557550dc542ceea2d6f5963269d7984575d32b7233cf0cf018a01b9880cd72187325cd516fd235b3e8a456bf72e850a05b930749ed5b8ee9fdc8ebcdb632313b", 0x87}], 0x7, &(0x7f00000010c0)=ANY=[@ANYBLOB="0000000000000000002102070000994d5ad03692617be10deb16fb0da79a4d7212de5ef49b496661aef0cc1d7680085d617b1df48ce8dbb53bffe87dd0632165e23426c76c9dc29a39361703f3f913037a8f270681fbfd", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r2], 0x88, 0x8c1}, 0x10) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000440)) 02:31:06 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x6, 0x4bb, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000340), &(0x7f0000000140)=0x207) setsockopt(r0, 0x3f, 0x6, &(0x7f0000000040)="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", 0x282) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000300)=0x68) [ 127.759027] Unknown ioctl 4711 02:31:06 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f00000000c0)=@in={0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000100)="319c6e08000000000000003b02040047290567052d4ae0781b26c2c3e9c438b953ecf3fa7f71b578f4eca90b12d79e7f0b1c66eca24ca632a7de03db5b80aa433c9267fe1388a294fe4d41c31afa6d1d80b64d78f2", 0x55}], 0x1}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x111400, 0x0) [ 127.792874] Unknown ioctl 35124 [ 127.811140] Unknown ioctl 1 [ 127.828979] Unknown ioctl -2147200000 [ 127.836024] Unknown ioctl -1073434969 [ 127.859230] Unknown ioctl 9221 [ 127.869917] Unknown ioctl 1074291720 [ 127.888293] Unknown ioctl -1071619020 [ 127.899122] Unknown ioctl 1074816057 02:31:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x22582940}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfc, {0x2}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048050}, 0x20000800) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/83) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0xfffffffffffffffe}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) 02:31:06 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:06 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 127.906328] Unknown ioctl 1074025692 [ 127.917498] Unknown ioctl 4711 [ 127.922882] Unknown ioctl 35124 [ 127.941836] Unknown ioctl 1 [ 127.946507] Unknown ioctl -2147200000 02:31:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0xf, r2, 0x0) 02:31:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x240, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x20, r1, 0x601, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x20}, 0x1}, 0x0) 02:31:06 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x2, 0xee, 0x3ff, 0x93, [], [], [], 0x401, 0x5, 0x4, 0x100, "d018d222accb968c2522a214dab1f083"}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80010000040004, 0x80000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) 02:31:06 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x5f3, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000480)={r3, 0x5}, 0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r4) r5 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) accept$inet6(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000500)=0x1c) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r4}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r4}) 02:31:06 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:07 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x5, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1) 02:31:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1f, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1085}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) tee(r0, r0, 0x8000, 0x8) 02:31:07 executing program 6: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$KDMKTONE(r1, 0x4b30, 0x6) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x2000000000182ffd) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x7ffffffe, 0x3f, 0x20}, 0x126) 02:31:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) times(&(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB="0400100000010000000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 02:31:07 executing program 2: socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffffdffffffffff8, 0x121804) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = gettid() r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e18ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) mmap$binder(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x2, 0x10, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setown(r4, 0x8, r2) readv(r5, &(0x7f0000e8f000)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r2, 0x16) 02:31:07 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:07 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xa402000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e22, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x7f}, @in6={0xa, 0x4e22, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x800}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e21, 0xb70, @dev={0xfe, 0x80, [], 0x18}, 0x9}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x81}, @in={0x2, 0x4e20}], 0xb0) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x40000003) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r2, &(0x7f00000000c0)="d08bf211bcc7bc78a8bb5a4eeb318364437c716691df33fe396a5418443663ad7abc2f2a244c264e2afc40da36e08e1a11bf91fabda8405d6eecf293f9536d75e0f9b1d6a80c4ff58b5ecceac3221ff664ac4fcc66aacdf056cdd6ce6523d7336833238384351275662a27e48b1740fd5e4003f6cda400b778a1678a2bbd38ba6390a4eede4033e3e298c40b55bf41275643565e4bd07b5a2309c5d5998ce825b659ea1a5ddc8ad17a0938de75c9138fa7da821907304f4f115f145c421c1da4bf7faa17767320c541e183a415d39f1f3166611bf1e05c7599c480724fac36ce7af9b4631c1613c054bed29629c62100b5", 0xf1, 0x20000050, &(0x7f0000000400)={0x11, 0xff, r3, 0x1, 0x6, 0x6, @random="4ac1dac4f5b4"}, 0x14) r4 = socket$packet(0x11, 0x8000800000000002, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000440)={0xffffffffa37b4b12, 0x7, 0x1, 0x0, 0x0, [], [], [], 0x7f800000000000, 0xd410}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x7ff, 0x37, 0x6b, 0x81}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r5 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)="8ff5bb5af1ff178f3fe36972ad9d4a76251263a7c231575fee320995769c0a9be555a7d7b847d366932b0fe428d46538fb7463b2cd0aa02da4acd874e019e035249a4a36e51da6b767888718a0de238f35cd93c141a46edfc388767de5183b4c95db1bde39232b2433b847cfe3a9840e9d9864c3ca4781cb4b6874ecd40d092ea1e0e3ad7edabe81d3d3071dae8415b26f1bb29551d33706", 0x98, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000a40)=[{&(0x7f0000000680)="35b552f83757e04f37948049ee259a0f9c5bae847aa268964413e6b333175a4b7f30d788c9819ed648dc88", 0x2b}, {&(0x7f00000006c0)="e56cc66cabd9b3002183e6d8750ed86f1acf2726dd248ec5d74f06fda394743e8ac7fdab5c864ef11e165ca79106654fbdae13a589a2", 0x36}, {&(0x7f0000000700)="35a3f84a30bd0f1a65cbe785ab533bc0f15335971be088588aabb6c57e3a", 0x1e}, {&(0x7f0000000740)="2354146467619b66c0ddc18bcf815ae70c4fcd6fd81514558a481d64cfe185bcc87bd3947dd8084244124b8c10e3214445ea7688a9a6e7d911a7b7419a1b60b86a08cae401c7f002d34a2c36f5c6ad245e", 0x51}, {&(0x7f00000007c0)="6a3b3a6ace50650071e2042a016a81a152281fb9643dce0ad5a9865f74e2e514407d0d1a365e101ee7f0d909b334656a60331143723b63fdade03f0fa1c3e176787e88eaf7a8492af60144b4c48c571243fbdabdf5c72a8d6f37e6938603fbd35e16985049f4ba7746c5d9a80102d1875205c878dd921f352a0db46712d2f2c5e287110ff6d8b302e6edf5a412728f8b23295ebda5a95c8375948ea24ca5d049b1c46ded19c4bb6300e5ed", 0xab}, {&(0x7f0000000880)="7d03a843ba38a1b96a6fbcc23956d4f8853bc6fc9d40105d0dec19c0091bdb3beb3b75a6a371d2f1", 0x28}, {&(0x7f00000008c0)="20fccce3cc98bcdbfb86e166b8a0d23acda67d10fab1832854e93646f05dfe240a5e04cc73bfa69d125f5a9dd18ce829f104ef3c9914b889ef90930f9fa3c9c5c9b23feda557a6175a16334200ef89d71940bac72d16db6a6c2de05b31a96c2ba4df289548e976bcdbe745", 0x6b}, {&(0x7f0000000940)="8f08177fdce7046a33d57b29455b280cf99541adeec049c67f10f5cbff1708e3eb97a80d3aed12a5145ad703f10c9bad03b90f6d0d979911ae2f7a4b9d4ed8f564fcbd54ea7c06ecbff22129", 0x4c}, {&(0x7f00000009c0)="d0ff3490e7505e94726f467b09d39f09dc91d5fff4dcb34d1c5823eb7b19263ab9a3d3858b270eda98edc3ac64dc1d5193a7bc89929699e7c81bab488c396991117f9a240a977646570cf95148e307ad09c18fa0fb10a99eed01013bb5252b43f1801d", 0x63}], 0x9, r6) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, 0x16, r3}) [ 128.674570] IPVS: ftp: loaded support on port[0] = 21 02:31:07 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xa4020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:07 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:07 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000000b000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000000a000/0x1000)=nil, 0x1000}, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x7ffffffef000}}) 02:31:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x80080000000]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40040, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @rand_addr=0x6}, 0x2, 0x1, 0x2, 0x3}}, 0x26) 02:31:07 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc0, &(0x7f0000000280)="025cc83d6d345f8f760070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x103}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'team0\x00', 0x402}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @dev}, &(0x7f0000000080)=0x3da) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x5ce0ace03d9ef19e, 0x0) r3 = openat(r2, &(0x7f0000000240)='./file0\x00', 0x0, 0x28) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000910}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r4, @ANYBLOB="000826bd7000fddbdf251100000024000167003a1800020000000c0006006c626c63000000000c000700000000000a00000008000400e23a00000800040001040000240003000800010001000000080007004e2000000800040006fe00000800030003000000080006000700000014000200080007000900000008000b000a00000020000100140003000000000000000000000000000000356aad16000008000b0073697000"], 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x32}, &(0x7f00000001c0)=0x8) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1, 0x4, &(0x7f0000001980)=[{&(0x7f00000007c0)="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", 0x1000, 0x3}, {&(0x7f00000017c0)="3d038b28d151d71f774da778d8842ed235ff85e8bd1c77fbfef5e84eea2e4889063aa873e796d713f21d38552be1d64c973d4986ef82162ce0c25e4ce12d6d32548a55dfd8d8181d38224221f1c41a0195fca7758fbe1e6dcddc83faef2f4b7d1affd6238ef244ceb6b48cee45a56835f9b905ff4601a30cbca63e75d0109fd5738bd8daf265fa3acef8338b24fd854142f0", 0x92, 0xcb}, {&(0x7f0000001880)="d64c525e451f49882055493d9fab4270351266a54009995caba1ab90cd789034ae79900cf38d00917c0457ccd9efd052516dbb456eeebf2a8ce757e28c62b1a01dc4f1c4ef9d1ad89cc19c68134ed669b8a473d55b3d6cad58195cdb156b469277472d9535d0717491bd15131b7f9454111dcb162b1d59df77dd7fe80a5946e1c8d4ee26cb79b09faef65f7bc706083942ff111538e9274c890fca31b36d66008c51b7c625702ba3080d47a8f8b2a32f7aabe5a6104601ee66de917327502a136f8210acc23f77a37f1bb6ab580a84bed1bad04c", 0xd4}, {&(0x7f00000004c0)="045ba81c881511f3b76889739aedbb566bcef332c009e0e49d1d917e0a48c05b7c1682a46cd5173bdcef", 0x2a, 0xffffffff}], 0x10, &(0x7f0000001b00)=ANY=[@ANYBLOB="6d696e5f46d16eee0edc72d43d0b62617463685f74696d653d64615f616c6c6f632c6e6f757365725f7861740537ba74722c0000000000000000000000006b2c85062117cea7e80d73235d51543b5f9d211b16a89eac262522d5435b11968f9800bc0f6059a77aef0002120a67d3389fd63ba0b8342460babdb40554d5653333adeac4beb6b8c61d069ecefb776c66fe0daa1f3ddcd3cf5334302bcbdecfe942f32cdf1652c788be60b5636de350ddfc91a71ddc9c03b3b3b109e154f1bbc4342ae4394e4a8c17383069939e9ed28c48073e7ff73e7d8b3c372da757006d0dbc"]) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000002c0)=0x5a) fcntl$setsig(r1, 0xa, 0xc) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2a110b14398351a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) getuid() ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000400)) 02:31:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f000000acc0), 0x0, &(0x7f000000ad40)=""/61, 0x3d}}], 0x1, 0x40010001, &(0x7f000000af80)={0x0, 0x989680}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200004, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/213) 02:31:07 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 128.929647] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 02:31:07 executing program 0: r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="fdd1ede7829af09434b7e1e6ca7039dbbebca34e4edaee9d0d6fc07aa007574e27f0856beb6a7f88dc6b0c656aae6aec2371a537413aa6d28566e999310a45d9cebaa5679ce24ff0adfc7aa76a7809eac57823df6d1ea4d1dab79fbbd253117f836abedc608410e1d92c9c3a78994c950be4f77c615c6649ce008d3ea6db577fcf7be13a1f8d8f9b553a295dc326", 0x8e, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000500)='.\x00', 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400000, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r2, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000440)=[{&(0x7f0000000400)}], 0x1, r1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000080)={0x35, "4d74a29528c81380e66480c6f65d5f95b290f3ea4a3001b147f41ed06d20b9a17db7c14c8687fa6f1780ff26d20b13d7f65ee6a14c"}) clock_getres(0x1, &(0x7f0000000180)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) r4 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0xfffffffffffffffe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) keyctl$invalidate(0x15, r4) 02:31:07 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:07 executing program 1: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/203, 0xcb) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='wlan1\x00', 0x2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'bpq0\x00', 0x200}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 129.102668] IPVS: ftp: loaded support on port[0] = 21 02:31:07 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x9, 0x8001d, r0, 0x0) 02:31:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002680)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000480)="8b730ee1e66328b532b5010caf8e2713f65a52a0bb7436c6cf0ea840a333b93433", &(0x7f0000002600)=""/7, 0x0, 0x0, 0x0, &(0x7f0000002640)}) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x103001) socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) 02:31:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x2, 0x300) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x80, 0x0) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f00000014c0), &(0x7f0000000040)=0x233) 02:31:08 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0xfffffffffffffffc) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000080)=0xfffffffffffffeee) futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140)=0x2, 0x0) 02:31:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") fsetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 02:31:08 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) r1 = accept$inet6(r0, 0x0, &(0x7f0000000040)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000340)='\x00') unlinkat(r0, &(0x7f0000000500)='./file0\x00', 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r2, r4) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0)=0x7, 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)={0x303, 0x33}, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x10001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e22, 0x1de, @empty, 0x74}}}, 0x84) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000000c0)={{0x15000, 0x0, 0x0, 0x4ca, 0x0, 0x800, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x10000, 0x0, 0x8001, 0x0, 0x0, 0x7, 0x9}, {0x5000, 0xd000, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x7000, 0x0, 0x0, 0x5, 0x7, 0x2, 0x7, 0x0, 0x1000, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x36c, 0xffffffff, 0x8000, 0x0, 0x0, 0x0, 0x7fff, 0x3}, {0x1000, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x526c, 0x7ff, 0x0, 0x3, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x101, 0x6}, {0x4002, 0x5000}, {0x0, 0xf004}, 0x20000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, [0x8, 0xffff, 0xee5]}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300), 0x10) 02:31:08 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) socketpair(0xd, 0x6, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff}) utimensat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000da000000bd830d0133325e072e5f3a2710ab"]) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r4 = dup(r0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x6, 0x4, 0x0, 0x1, 0x8, 0x0, 0x0, 0x638, 0x0, 0x3, 0x0, 0x8, 0xb6, 0x95d, 0x0, 0x4]}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000840)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 02:31:08 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:08 executing program 0: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt(r0, 0x111, 0x1, &(0x7f0000f27000), 0x213) 02:31:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x3c}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) 02:31:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x10001, 0x40}) [ 130.070263] sd 0:0:1:0: [sg0] tag#2721 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 130.079072] sd 0:0:1:0: [sg0] tag#2721 CDB: ORWrite [ 130.084194] sd 0:0:1:0: [sg0] tag#2721 CDB[00]: 8b 73 0e e1 e6 63 28 b5 32 b5 01 0c af 8e 27 13 [ 130.093194] sd 0:0:1:0: [sg0] tag#2721 CDB[10]: f6 5a 52 a0 bb 74 36 c6 cf 0e a8 40 a3 33 b9 34 [ 130.102166] sd 0:0:1:0: [sg0] tag#2721 CDB[20]: 33 02:31:08 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) signalfd(r1, &(0x7f0000000080)={0x8}, 0x8) connect$netlink(r1, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000e92000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x7fff}, 0x4, 0x1, 0x2, 0x4}}, 0x26) close(r2) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x4, 0x3}}, 0x26) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xbc, r4, 0x530, 0x70bd28, 0x25dfdbfc, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x90, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 02:31:08 executing program 1: syz_mount_image$xfs(&(0x7f0000001640)='xfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="94a40929f27c35f06cd16b9616e53ea417ac1138d8724384ceb9d5d85a3b0a7484f93902cd99eeadc47cc55238ff884aa2d660464d34d106e343f7a7a86d6a3bf68d5a74129630978d852c0ee1f9587de78586563c4f389dbe8a310ef4f5b02f06c202012079f3bcfd82eef47ddd0e41ee49515c1273a895d31cd24c", 0x7c, 0x8}], 0x0, &(0x7f0000001940)=@noikeep='noikeep') 02:31:08 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:08 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000000c0), &(0x7f0000000100)) socket$inet6(0xa, 0x5, 0x7f) [ 130.322032] sd 0:0:1:0: [sg0] tag#2722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 130.330872] sd 0:0:1:0: [sg0] tag#2722 CDB: ORWrite [ 130.335966] sd 0:0:1:0: [sg0] tag#2722 CDB[00]: 8b 73 0e e1 e6 63 28 b5 32 b5 01 0c af 8e 27 13 [ 130.344869] sd 0:0:1:0: [sg0] tag#2722 CDB[10]: f6 5a 52 a0 bb 74 36 c6 cf 0e a8 40 a3 33 b9 34 [ 130.353801] sd 0:0:1:0: [sg0] tag#2722 CDB[20]: 33 [ 130.413097] XFS (loop1): Invalid superblock magic number 02:31:08 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x80) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x9, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 02:31:08 executing program 5: r0 = socket(0x400800000000011, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'ifb0\x00?\x00\x00\x00\x00\x00!\x00'}, {0x20, 'proc^\x00'}, {0x20, "ee266367726f75702d2a"}, {0x20}, {0x20, 'ifb0\x00?\x00\x00\x00\x00\x00!\x00'}, {0x20, '/dev/net/tun\x00'}, {0x20}], 0xa, "97745c184f6a4cc3aae1e49a7621a9ff5a970a91c6788f502ec1c9c7cd8975a903d9904a5601922ec16996213bc2d98066a77a6ed2"}, 0x7e) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x400000000339) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "7ec61eb3aae876ee6fcaffd76d3410807f91e34afdab3cf2db79c392c8593da573241d3988902a0a4864077ad4514eb5e68c252a88b2fc673b5f31be016f62c18186cb47a8f63e40"}, 0x4c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00?\x00\x00\x00\x00\x00!\x00', 0xa201}) 02:31:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39, 0x2, [0xde06, 0x7f]}}) 02:31:08 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:08 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 130.527184] XFS (loop1): Invalid superblock magic number 02:31:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x174]}) 02:31:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc91f, 0x400) ioctl$TIOCNXCL(r1, 0x540d) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0x68b, 0x0, 0x0) 02:31:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0xf1d, 0x0) socket(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="c6") unlink(&(0x7f0000000340)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 02:31:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 02:31:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x98c, 0x24, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, r2, {0xffff, 0xfff7}, {0xc, 0x7}, {0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x85c, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x8, 0x2, 0x2, 0xc93, 0xffffffff, 0xff, 0x7fffffff, 0x7}}, @TCA_CBQ_RATE={0x10, 0x5, {0x1000, 0x0, 0x3, 0x81, 0x6, 0x2}}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x7, 0x3ff, 0x1, 0x9}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x6, 0x8, 0x4, 0x9, 0x8001, 0xfffffffffffffc01, 0x0, 0x1, 0x6, 0x5, 0xff, 0x80, 0x5, 0x35b, 0x10e, 0x100, 0x2, 0x4, 0x3, 0x0, 0x0, 0xb1, 0x0, 0x10001, 0x81, 0x3, 0xfffffffffffffff9, 0x4, 0x1, 0x0, 0xbe, 0x0, 0x9, 0x8, 0x1, 0x8001, 0x100000001, 0x2, 0x7f, 0x1, 0x6, 0x8, 0x0, 0x3, 0x1, 0x3, 0xa, 0x3, 0x7fffffff, 0x3, 0x9, 0xffffffff, 0x9, 0x80000001, 0x7, 0x5, 0x881, 0x80000001, 0x7ff, 0x7, 0x3, 0x3c, 0x400, 0x4, 0xda31, 0x5, 0xa71, 0x0, 0x1, 0x6, 0x2, 0x8, 0x7ff, 0xfa10, 0x81, 0x0, 0x4, 0x4, 0x8001, 0x4, 0x4, 0xdb9, 0x0, 0x9, 0x100, 0x6, 0x2, 0x3, 0x100000001, 0x0, 0x9, 0x800, 0x0, 0x1f, 0x6, 0x5, 0x8001, 0x2, 0xabd3, 0x806, 0x8, 0x800, 0x4, 0x4, 0x7, 0x81, 0x9, 0x8, 0x401, 0x8, 0x0, 0x10000000000, 0x3, 0x3, 0xd5, 0x3f, 0x184, 0x80000001, 0x9, 0x1000, 0x4, 0x2, 0x2, 0x200, 0xf413, 0x8001, 0x3ff, 0x2, 0x800, 0x4, 0x3f, 0x8, 0x2, 0xfff, 0x0, 0x9, 0x0, 0x1, 0x400, 0xfff, 0x4, 0xa4a, 0xa694, 0x7, 0x80, 0xfffffffffffffffd, 0x7, 0xbfe1, 0x6, 0x7, 0x7f, 0x7, 0x7e, 0x7f, 0x401, 0x7, 0x8, 0x1, 0x8, 0x3, 0x7, 0x9, 0x100, 0x1000, 0xffffffff, 0x40, 0x1e7, 0x5, 0x7, 0x4, 0x9, 0x5, 0x2, 0x100000000, 0x4, 0x334d, 0x200, 0xffff, 0x1c0000, 0x3, 0x0, 0x0, 0x1f, 0x8, 0x47b, 0x389, 0xf830, 0x4, 0x6, 0x0, 0x20000, 0x0, 0x2000000000000, 0x100000000, 0x94a, 0x10000, 0x7f, 0x8, 0x0, 0x3, 0xe5, 0x1, 0x7000000000000000, 0x9, 0x6, 0x4, 0x0, 0x80, 0x7fff, 0x51f6, 0x5, 0x401, 0x7576, 0x7, 0x4, 0x9, 0x1, 0x5, 0x9, 0x4, 0x1, 0x6, 0x2, 0x6, 0x5d, 0x0, 0x2, 0xffffffffffffffa4, 0x1, 0x77, 0x8, 0x7, 0x0, 0x6, 0x200, 0x80, 0x41, 0x9, 0x5, 0x7fff, 0x6, 0x0, 0xe555, 0x81, 0x0, 0x8, 0x800, 0x1, 0x377, 0x1f, 0xff, 0x100, 0x5, 0x8, 0x9, 0x6]}, @TCA_CBQ_RTAB={0x404, 0x6, [0xe616, 0x8, 0x2, 0xac6a, 0x0, 0x100000000, 0x400, 0x6, 0x63, 0x8, 0x6, 0x401, 0x6, 0x401, 0x3, 0x2, 0x2, 0xfff, 0x40, 0xfffffffffffffffa, 0x5, 0x0, 0x1, 0xfffffffffffffffd, 0x3, 0x8001, 0x9, 0x3, 0x4, 0x0, 0x10001, 0x20, 0x3, 0x5, 0x7ff, 0x1, 0x80, 0x40, 0x3, 0x4, 0xfffffffffffffffe, 0x200, 0x1ff, 0x7ff, 0x2, 0x555, 0xffff, 0x401, 0xaf, 0x2, 0x80000000, 0x7ff, 0x5, 0x400, 0x7f, 0x8, 0x8, 0x9, 0x10000, 0xfffffffffffffc8a, 0x4eb, 0x4, 0xb4aa, 0xffffffff, 0x5, 0x80, 0x7, 0x1a39, 0x5, 0x3, 0x170, 0x6, 0x4, 0x8, 0x8, 0x219, 0x2f, 0x3, 0x100, 0x300000000000000, 0x8, 0x0, 0x0, 0x0, 0x3, 0xed, 0x7, 0x4, 0x8000000000, 0x1, 0x401, 0x8, 0x8, 0xd6, 0x0, 0x6, 0xd4c, 0x3ff, 0x9, 0x7, 0x3817, 0x1, 0x566, 0x7, 0x10000, 0x7, 0x63f, 0x2, 0xfffffffffffffffa, 0x1ff, 0x7, 0x6, 0x200, 0x4, 0x7, 0x3ff, 0xfff, 0xfffffffffffffff8, 0x2, 0xaf, 0x3, 0x6, 0xd3, 0x8, 0x7fffffff, 0x40, 0x20, 0x4, 0x1ff, 0x4, 0x3, 0x3ff, 0x3943, 0xdc0, 0x9, 0x0, 0x45, 0x2, 0x2, 0x7, 0x7fffffff, 0x9, 0x1f, 0x100000001, 0x200, 0x7ff, 0x4, 0x2f5c, 0x7, 0x9, 0x10001, 0x3f, 0x7fffffff, 0x101, 0x8, 0x8, 0x2, 0x4, 0x6, 0x8, 0x9, 0xf55, 0x100000000, 0x4, 0x3, 0xfff, 0x6d7, 0x2, 0x56, 0x8, 0x7fffffff, 0x5, 0x620, 0x4, 0xf5da, 0x0, 0x7, 0xb426, 0x6b35, 0x4, 0x1, 0x5, 0x5, 0x3, 0x9, 0xc5, 0x40, 0x81, 0x8, 0x3, 0x0, 0x16f9, 0x7, 0x70000000000, 0x7f, 0xffffffff00000000, 0x5, 0x4, 0x5, 0xffffffff, 0x0, 0x8, 0x9, 0xa934, 0x81, 0x7, 0x81, 0x6, 0x4adf, 0xa9, 0x8000000000000000, 0x3, 0x1, 0x5, 0x3, 0x4, 0x7, 0x13d, 0x1000, 0x0, 0xffff, 0x80000000, 0x1, 0x3, 0x7, 0x8, 0x6, 0x800, 0xffffffff80000001, 0x7, 0xd230, 0x142, 0x1, 0x81, 0x0, 0x8, 0x62a6, 0x8, 0x1000, 0x2, 0x4, 0x0, 0x100000001, 0xfffffffffffffc01, 0x1, 0xfffffffffffffff8, 0xd6, 0xac, 0x8, 0x4, 0x1ad2, 0xa000, 0x6, 0x7fffffff, 0x6, 0x3]}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x10, 0x2, 0x1, 0x8, 0x6, 0x0, 0x3, 0x6}}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}, @TCA_STAB={0x84, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x1, 0xfffffffffffffffa, 0x7ee, 0xb35, 0xfff]}, @TCA_STAB_DATA={0x18, 0x2, [0x8, 0x7, 0x2, 0x7, 0x7fffffff, 0x4, 0x200, 0x8, 0x7ff]}, @TCA_STAB_DATA={0x18, 0x2, [0xb70, 0x80, 0x0, 0x8, 0x1, 0x6, 0xffffffffffff0000, 0x800, 0xfff]}, @TCA_STAB_DATA={0x14, 0x2, [0x7, 0x8000, 0x1ff, 0x821, 0x8, 0x8, 0x3, 0x5]}, @TCA_STAB_DATA={0x10, 0x2, [0x9, 0x1, 0x25, 0xfff, 0x6, 0x8]}, @TCA_STAB_DATA={0x18, 0x2, [0x20, 0xff, 0x8001, 0x10001, 0x3, 0x5, 0x81, 0x100000000, 0x1, 0x540000]}, @TCA_STAB_DATA={0x4, 0x2}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}, @TCA_RATE={0x8, 0x5, {0x7, 0xfff}}, @qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x24, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x1c}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0xff}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x7}, @TCA_HHF_QUANTUM={0x8, 0x2, 0x1000}]}}, @qdisc_kind_options=@q_fq_codel={{0x10, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x9}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0x76}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x18aa}]}, 0x98c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="000007000000a8b0460ecd37c5ee8be23b5414f7a144e344b696bde3fc1b6fbf13ed513f38f35cd77fccf4748dabcd428c18afd82c02fb9a52eee9d0e02a060000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="0000ff000a000200aaaaaaaaaa000000"], 0x28}, 0x1}, 0x0) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x200, {0x3, 0x0, 0x80000001, 0x0, 0x9, 0x3}, 0xa3de, 0x9}, 0xe) 02:31:09 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffffe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x88, 0x65, &(0x7f0000000280), 0x292) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x800, 0x6, [0xfffffffffffffffd, 0x2, 0x12, 0x1, 0x6, 0xfffffffffffffff8]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0xffffffffffffffff}, 0x8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8302, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x6}, &(0x7f0000000100)=0x8) 02:31:09 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:09 executing program 6: r0 = socket$inet6(0xa, 0x7ff, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') ioctl$KDADDIO(r1, 0x4b34, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0xaf, @empty, 0x4e24, 0x3, 'lblc\x00', 0x2, 0x8, 0x3b}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x10003, 0x3, 0x8, 0x3f}}, 0x44) bind$bt_sco(r1, &(0x7f0000000140)={0x1f, {0x1000, 0x0, 0xeb, 0x40, 0xb1a4, 0x2}}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x6, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00`\x00'}, &(0x7f0000000040)=0x1e) [ 130.996893] IPVS: set_ctl: invalid protocol: 175 0.0.0.0:20004 02:31:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000282fef)="1e336500ff4ad5e700000022000000ec", 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000240)={r2, 0x32}) r3 = accept$alg(r0, 0x0, 0x0) recvfrom(r3, &(0x7f00000000c0)=""/234, 0x200001aa, 0x0, 0x0, 0x0) 02:31:09 executing program 0: r0 = eventfd(0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc00, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x9) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/15) setsockopt$inet6_dccp_int(r1, 0x21, 0x14, &(0x7f0000000100)=0x6, 0x4) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000016c0)={0x12, 0x1000, &(0x7f00000006c0)="8902bf5824acaec6e9b773a0cbbfeab892bba00d9b669c7f69e2b3c4d145455366f35db94bedc41f24351d825893768a049e15cbe5b0117c5afc3f44d56d6f5f062af36174c489b5cfd73666f23a34459093af4bbe6b1f0be6c4e792e8052fba24df618c453e3d128d4ee36b82725d9113e391473c3725a11afdbaee0ed933e645da7de5170321f0333280a6a046b2185067c9c2d36db49341b0d50f8ca24e26876ed03b8c3a36cbd7e126c0b393caf43a743fecb74279010eb95509427ee1dedcaf5a4abd4c1f95974034e465297db95a543e3cb79c6685cf167ae49e3f3767b80a7fffbb8b909775c93900380151ee25524c031503b194641ea696e3e6d7ba617c8e980c75bd49a2afd49570698c47eb81316792cde7bc93f97edb725d39bf50d15925929341ce65f23e2f39bb3c8501c6bc34770d7d29454621c923fbd07b1ad59ff2612305710b0ec90a92e3bc9661a2ab52c060bfa21b00e27aafa275a1beacaaa9fdd35479e23f89c86d8e0137f36c85160f2abca0aba8bdddb0013121d82423dabcd643313362597ff2f6d672152e2b6201af2d274be185000992c5c74432665781594397a1a8fca1c7ae7b987b2ebb931742613ce142d65a77694f2eb606cf3cf3cccddb65c29fd278038f55003f5551fd658c01119ce40015bc439ab5e3eafab4a0fdc357cd29a9125a06820eaba53b9c45702a616e0296ac6d46ce5a30d1108db3b07883d1684847f1834f5cf41be8891648fb8e05f432170770993e51e49539581fd26cc9a2ee2492b85b13a5ef494d61c2199ed8c7692476778dc43d8a99a6167468ad2a423d344fa1a50ea8778db778fc4a65cf7978bbaa61459820fbcfff6f27a9598fa0ae3a9a5a075d5eba460f9953be5c95035b0db2e2682b5125d003d34ae0d6c82a1671268b35c0eef0088bce539e2e73a72eed6256dd9c098f9f268a64fcfe8248783a3ed8555bf47e25c2a165295c883be4a7f7689f78ddbb00d15555ef8bc5ae58ccd4fb6211484d0b74196de7d920b1aeacabead42f7e246d541f56c03492428546c7d594017ea5be6768333f732dddb64c61808df0dee63176d311470c872eb62a766280429a1d895306b4bf32d9daaac728d05fffb63fd934a9abdf3cc2e95a5c94c0caee7d8e9c319fddeee9e6ad412d5bf9706592a4abd5def837e2d8d8006a75659ddf10409f9c57abd88653c126230c0902229c40830374c19ff93964e9e247f14dc6ca888e9de62cbaa2d86a120b7359abd9b6844cda5168b8b19ac43d174a37e42ee7869dde80fc9026f8924e1241a1a60a5fe1512b903f5eadf87d3a12a9f8b780475b5000e62d80fce0fdf81ab0df9602059e7bf9171b4768e651a873a92e5c0cfdf4ca2b8ef6009748a25e59fdf6d48634230ae2b74ba14a32a0a3a4831eff035ae0251c8246a2a2ba924b170c8f1ac668d62717aa00d5e76fcfa564c7fafcbcac72fe74d80ff28ae2e1a5207aa5188711d6115520e21a81d1ac53ad577dd19f54073d3fc1abbd7b21c2ff179f2f76add978423c2f6335bc1390c09b34de081b0ace41f0450959a6e56f856db143c0cdb121ce524cd02ea9ee9c0818a75b65f73e85ca9a4b704fa4ee6c7cf152e12f9fab5fc2e7bcb9988445c68ea4c3ce6c50c800d2ad9c6a06917903e8b38ed7fc21b8802cb452e9aabb6935c79db3e7af4e82ed98ca28daa42e267038e474ef91d77c165abf278f870f9d8e379275b83df5bc4bad144cd577dd6c415e5a551159ad32cef89d756ecdc9c25f1484e533b6c3773caed835557914f1618d06fa61ba0892fa07b0817f4424ea32cd89ef61ea0e448d98c87dd45c5d2254769ccd6772d977ac4354cac79ab7383aae7a1bddb661d51d4a2ac307bc3a327f59ff972cad4fc3c25c5c9581df4fbea609c7ec3330f55397dfab706ed6639ac9dc211cc2cee7023c4414018d15e0d49b9afbcf32855aeb3a74d5070c020884996331e9075b1c3717b973462bac128e49c910b21dcfad2d479162c5aba27f3286f4ea9e3434fff473d5b0a5d44ddf69796e5e182bb70d61581c845f2b70fd7c9059d3a7b60a4c8e06f00d8bc7d4de93105380d6c1b65b600bb341ebe2325f79af9aaaeb2191f37a0925ff7c058612a1a958a992393f4133d0ad799a0695c55c107155258b3d15a4c8683f18940372922c7337feb2e10164e2fbedde017c2521e24d7d698664efadc086afe4c53d42afcbc71fcb29746fce41d8d14aca5fe35a9694ab70f064eb84e0ff02766452eedad624dc1d972f082fe9dedfa3372499e209bd155607fa98cb7aaf8aab455646323f2ea31b187e7b5900b11d24f317f8c27abb14a1e8b99730fc8f94b7218ed3b5d747bbafbaa6af2374567b1e03a7ced48d60683f28cba8256f84c0c5fb67b50ff22228c8a64f3fcd36641bbaff7a334eeee71fa1d8f9682e30aa69548ed45f9a85a8012f0cad48d159a03c7ddb6cc24b0f02a562066062ba22f270fb8467782607545e7958715af44cb7c269839600158a5ce7818e5bf8c16084ff6244c1fffb23ad253dd4dac0023d929119bcc229e2cb10e7268f8a5e18bfa2237d651019b35874c335a67b213b5ad4d3855ca2a9840d251d3025d7a63dc6df4e40179321426e1a79df26b3db2833b93458f079445068dc1e3dd79fc103369a605ee85c0eccb093ad7740163f2663432c5f07a3799ba9dbfc0b8df2f6289d547be4beab503270f4d7f1574a8fb47b26529c745cc1530ed6dee75c096a7280d1ecfdfe536575dd544d9c701d1e40051af52e9c5e017fec143eea978d527b124a65a9cfdf4ecee8eab7512733e4a3a205b175579659f8feb691088a28e5608bcce7682aeefa0b141fb4c331b38daa4c85b81b9e0399fe1af1f392ae5866cdcafd5d96b762007984e87512389bbd50dee5e32ad2423e8f54f755db472169c6f34a1e58ed9b553a364ce7a8ddebea69cc018e05b0c58ac94e0360e4c79af52a615a51d90c6e4452ddb7b85770660b77ea3f7a54d5dcf031b4c440051c3b58a39073d1c85b620c70c39fdbd11fd804a4fe247862db0d7df1192efc33db30c3ffad1327f29c4a524463c9a7257ffdc138006e9f4543a206e6c71c64c85543cf6fb47d9db7ef62379777ebf37616653953505f74232197366f33f3aa549709e999ef8fc63a85e29140ae8f30576912e7532c2f6e59c1c8a2c98afd8ba00bbf64e03237bdd3032b4c303fb9664caf3a4c59b706ebeb0ff8c2886c7d5fdc8edad8fc2e0c4ab38354138c2143ba9ae2ed259c31e6b75c10eab1ef61a38a4e0ba1caedfa473a71ff31dcc4385627618990f2c26730c8fac4b0e6643ddcaeed093fa60d5b3cfc126c28eb911eac7db956218f42e123c3d56f0c84ceafc43947b268286bfbeaa2be16d4d713dfd90115dfdd3e9635228c8e8a8544d781abc66b5b7df1c34721a2de72f4c1d666dc64a3affd6b1ed48098839446ce606a80faccfc263b87184eafb6d965e5740141fb8a7b306b0328e8d58d3133b29f749629cb16d86870eeb1be5c7f3064e602e06aeb6ad62f4cdc1cefcedefe7d3b1caa9bbe49603a84a8a7142d0411fb12bd62efe3eb9a74df0785d4312fc47e5a071ea1c35519accd2aa303e93e756da0ddb919d0faad1add17233be71284d3ffa15f2e5128346838e7978f873c5fb999da19f5b281f0446cf2acbd9108582ada7aca5fb18a6ef07d8f4e98f2e8bfbcfa84f19fdfa096e9f29214589a1606270583113e2b11bdef593f3fb97b38708608b725d771e26fb80650df15740055642c0b35b4483649a332e1547a7a29e0bf7a236854a35645e6bdc4d52752a3fdbe0fd9c7c02b3ea527cc782559a5f2d899ac1822d86b33079d25c792a38593c9979939414618c6d4d4fc76f9b130ef3da3763f506749a41a7d66946713996afd217d14ff13461b2dd5dc60040e8c183142e005c4d01abb0a983bf347ed58d00af8c22e222a4427ba09285ca43dc394665cf646fb94b8288f6dfd2c9fc7248175e4a094880db1d9e346096ddd5ec0caa4c5828ed1b798640f87956856f0504fde28439766ba0071e6d177a3af7fc1bc54896993e1160eebd7c7a7847a39a7ebab472877e4ce2dba799318feddc8dbee299248493eab21183759203ff79bc965e95fe8ac4274e313ac5db34d8b5014a6dd199c8332963ed9290b0a62a94e3e2b0f45fc57d1555de3fc5342fac1e8947a8f8fdcbc5680174ccde709f03cfbc9b176a7497151698bd35b7398106950b9596bdd77733a5626f5056a0a1e03873cb53414252205bbc2c695ddc4883645868e2cd3885978a3c343864caa5df888a2d2e792ac610091cd40f692b089a2fec6bdb57ff90329ada67592bd311031316ff64705d18c6fc6ab9090ff5baeeafb4655e55be780fe737787093023255cac3dbe48e0e12d299001f89f932f3d7c83f4624af0e6a68649a59be6c5d8fd77e1ae853baf908834a46c2898a4f24a8764781d584b24e191b4c9dad457ab3c3ac4da5fc22834a8778fd455816f41b8cf7fd7291e833901a2f4f6d357194f600b1c596dd0b79467e2e421acc9a69a59fa9b36fee70ac9eef6b1f6f4cceee557525bfe9aa19413eefb8192d43b262748a9b73339387e5f6e48c34cfb8c61c47725de510fbe98e9ac28838d7098384b5e987eb01c75af388d76a91108ad52a29ab089e9834c3bac4f1aa3e1686a53c4d0b79e7a7b6c93aacf396bc4d5dd1c59432d279190554fb93b4a41747a498e342bc26221ac9abd4422f4b86ac50ef794c3c2846644776370e694448ea55de6902734e9c46e0129e6a5fd444c0c91da86772ad553ff5a0c1f09d0cb715fa40e217d3a3b7515e231f58c1decccfb9695d19111ace6ed02f9e0acee428dad21dec5899bfa8e7f2445b7055f0ff4e3dd16d797a81fceb551621aa0bba366dca4cfbdffdfccd9adf63a4b757df1d0f974702b1592a286e1451082adbc246b6f87e4edc31f2e4a272deade519a1c9aca2e5c661fe3731c1c99202ba1e32cd6f95840af4fc83a842f285b1b1b43665cb67ba39af5acd7a9c061720609e2d48c0e5bf04d63824403781229f803d032f0ae50744300cb8050f023b505fb38c53f2048762dc393e781fd6eccc2f39271377ae554ad37b2fe1755c1bfe04addb67f00a3d280cb0848129217ffbde889588715f1074389afd6bbac01ad8ae637ca84429e42642875f193097f541049b67740031dd61f53afa931bc1ab4be6452c87d5dfbf144bc8d5801cc49e97ade2066ca97dd44042135d8b9d75f0672e195600893760d54541b9d8219a63808a0ea603e4ca17dcc35e18e52155c87c28019ea19689e66bbb2790bc0df2d6af1146285fe40c632202787fa8d0d50629255e16e721b396f14359ebb9c3ba0d321cd95d9002e12a8a0ba6c21a854e7bcc2fe006412265d16fd9591e3d591cb2b60fcbbd9c859fc41479fbf81dfa50d2517f38563062cd577bcedb8feba886f82244dbe85c0cc820cee52a1e5f63f955779ea771fe1d0b231b246b5631a8d04f94d56f4efbf2d52456c3054f1cc5ecec44fd88c6bc0f269b6d7fa2829522740ab7dc452fb9f615ff88591500682e859388f5b8a2bf28a925101e1b6d056cc7a5fd6b21dbd8d8b5490b40640f39d792fb9d00f22af0b277d6e6b380bf947ba0045ac7025e16d996dfc847e2a6f9cdc26c541d96c5bc0e35ac3fb077056a434465213df6de6e6affe6ff7cd5f60f9c2d80d17e057f033201f8bbbbb221679b2520767f265d55150321107bd556c71ee9ebb73dd70fbb5a5fd"}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x140, 0x140, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000140), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @empty, @rand_addr=0x1ff, 0x4, 0xffffffff}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x9e1, 0x4}}}, {{@arp={@loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0xffffffff, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x80000000, 0x1, 0x5, 0x4040, 0x2, 0x800, 'bridge_slave_1\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x250}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4c8) [ 131.042522] IPVS: set_ctl: invalid protocol: 175 0.0.0.0:20004 02:31:09 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x1, 0x67c5, 0x4, 0x7, 0x4}, 0x3, 0xfffffffffffff001}, 0xe) ioctl(r0, 0x5381, &(0x7f0000000000)) 02:31:09 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xf054cd08617f7344) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1ff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000000c0)={0x3, 0x6, 0x3, 0x4, 0x1}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80) shutdown(r1, 0x1) 02:31:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4000000000003e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1000}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x10, &(0x7f0000000080), 0x2f3) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 02:31:09 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x2, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xbb}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x9, 0x7, 0x3, 0x6, 0x6, 0x9, 0x57b, 0x0, r1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$inet6_mreq(r0, 0x29, 0x34, &(0x7f0000000200)={@mcast2}, &(0x7f0000000280)=0xffffffffffffff27) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x7, 0xc3, 0x7cd}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r2, 0xe4a, 0x10, 0x1b67da46, 0x71}, &(0x7f00000001c0)=0x18) [ 131.251316] Unknown ioctl -2132257775 [ 131.274926] Unknown ioctl 1074808211 02:31:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000002c0)=ANY=[@ANYBLOB="2e89d4a9368580c502000000000000000800000014b84af4de7035ef363946e665b5248d109403663f281ce3cb127f7a85604bb23854c58c58124d6ee12d2679c2a3ca22d59ae5786da2c43426265ac8a3f41fa1719bddeca76f229ffa84315a7e374635ba7465275899b3e13141bd021a54911dc30970fb507d67fc20a0c8466d7bef062113ed2b66075bfed8a75ff08641a518b4"]) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, [], [], [], 0x1}) [ 131.313325] Unknown ioctl -2132257775 02:31:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4001, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000001c0), 0x7) [ 131.334925] Unknown ioctl 1074808211 02:31:09 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:09 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000040)=0x9, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1400, &(0x7f0000000000), 0x3d7) 02:31:09 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x8020000603}) r1 = memfd_create(&(0x7f0000000080)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)) 02:31:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3f, 0x20000) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/17) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xccee}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x880200}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="24a618e5efd001000012ec568e1e9fd9", @ANYRES16=r2, @ANYBLOB="000227bd7000ffdbdf250c0000006c000300080007004e21000008000500ac14141314000600000000000000000000000000000000001400020062707130000000000000000000000000080007004e21000014000600ff0100000000000000000000000000011400020076657468315f746f5f626f6e64000000080004000500000008000600060000006c00030008000400070000001400020069705f7674693000000000000000000014000600fe8000000000000000000000000000bb14000600ff0100000000000000000000000000010800030003000000080004000800000014000600ff010000000000000000000000000001"], 0xfc}, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x1c) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x2, &(0x7f00000004c0)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x9, 0x4, 0x6, 0x3, 0x0, 0x1000, 0x4, 0x8, 0x0, 0x101, 0x4, 0x2, 0x200, 0x339, 0x228, 0x9a7, 0x6, 0x4, 0x1, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x3ff, 0xffffffffffff8001, 0xfffffffffffff842, 0x5, 0x9, 0x7, 0xf0, 0x7ff, 0x6, 0xde67, 0x9, 0xffffffff, 0xffffffffffffffff, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x0, 0x9, 0x7fff, 0x6, 0x3f, 0xd749, 0x1000}, r6, 0x6, r3, 0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000740)={0x9, 0x0, [{0x5, 0x3, 0x0, 0x0, @msi={0x5, 0x4, 0x3}}, {0x3d31d456, 0x1, 0x0, 0x0, @irqchip={0x13d, 0x100000000}}, {0x6, 0x3, 0x0, 0x0, @irqchip={0x7, 0x3}}, {0x6a, 0x4, 0x0, 0x0, @sint={0x5, 0x7}}, {0x16, 0x6, 0x0, 0x0, @irqchip={0x9d, 0x62}}, {0xab, 0x3, 0x0, 0x0, @sint={0x6397, 0xfffffffffffffe00}}, {0xfffffffffffffff8, 0x3, 0x0, 0x0, @msi={0xf96, 0x100000001, 0xb7}}, {0x8000, 0x3, 0x0, 0x0, @sint={0x5}}, {0x7f, 0x7, 0x0, 0x0, @irqchip={0xa3c, 0x8}}]}) recvmsg(r4, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0x2c3, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/98, 0x62}, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000003c0)) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) 02:31:09 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xe, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xfde4) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000300)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0xed88b08be06cee0b, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000005c0)="3667660f38101866b8efa2b2870f23c00f21f86635030006000f23f8f390679d0f91270f01d1da6e78baf80c66b87cfab98366efbafc0cedba410066ed2e650f01cf", 0x42}], 0x1, 0x20, &(0x7f0000000640)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}, @cr0={0x0, 0x8}], 0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000005500)='/dev/audio\x00', 0x101800, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000005540)=0x4, 0x4) fstatfs(r0, &(0x7f0000000500)=""/165) r6 = socket(0x40000000015, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r8, 0xb4}, &(0x7f0000000140)=0x8) getpeername$packet(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x14) set_tid_address(&(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f00000004c0)={0x10004, 0x0, &(0x7f0000ffb000/0x2000)=nil}) setreuid(r7, r7) semctl$IPC_RMID(0x0, 0x0, 0x0) 02:31:10 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3a6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffefffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x8ba1, 0x7fffffff, 0x3}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r3}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0xa000, r4, r5, 0x5, 0x20) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000240)={0x7b}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000084}]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4040) 02:31:10 executing program 0: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000001280)=0xfffffffffffff000, 0x4) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x808, 0x70bd2a, 0x25dfdbfb, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe775}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xc040) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x0}, {}, {}, {}, {}, {}]}) exit(0x4) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000080)={r3, 0x8}) [ 131.589700] sock: sock_set_timeout: `syz-executor5' (pid 11744) tries to set negative timeout 02:31:10 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 131.668014] llc_conn_state_process: llc_conn_service failed 02:31:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x120) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0xeb, 0x4) capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) ioprio_set$pid(0x0, 0x0, 0x312f) [ 131.727740] sock: sock_set_timeout: `syz-executor5' (pid 11744) tries to set negative timeout 02:31:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21}, {0x307, @random="6b0410a08e38"}, 0x2, {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 'veth0\x00'}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x4) 02:31:10 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40010000, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$sock_bt_hci(r1, 0x0, &(0x7f0000000080)) ioctl$sock_bt_hci(r1, 0x800448d3, &(0x7f0000000000)) 02:31:10 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe43, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xa, 0xffffffffffffffff, 0x5) 02:31:10 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)=""/100, &(0x7f0000000140)=0x64) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7f, 0x2000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001300)=""/246, &(0x7f00000012c0)=0xffffffffffffff31) 02:31:10 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001280)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000000c0)=0x401) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) 02:31:10 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000023c0)={0x6, 0x0, [{0x10002, 0x53, &(0x7f00000000c0)=""/83}, {0x1000, 0x1000, &(0x7f0000000240)=""/4096}, {0xd000, 0x97, &(0x7f0000001240)=""/151}, {0x16000, 0x32, &(0x7f0000000140)=""/50}, {0x16004, 0x1000, &(0x7f0000001300)=""/4096}, {0x0, 0x90, &(0x7f0000002300)=""/144}]}) lseek(r1, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000024c0)='/dev/nbd#\x00', 0x0, 0xa0000) 02:31:10 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300000400a66c21db004d049f52237f6adba46c975617d438d1000000000002000100000000000000000000000000"], 0x20}, 0x1}, 0x10) 02:31:10 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xe0ffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:10 executing program 5: keyctl$join(0x1, &(0x7f0000000180)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/75) keyctl$session_to_parent(0x12) 02:31:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x4000) write$fuse(r1, &(0x7f0000000080)={0x14, 0x1, 0x6, @fuse_poll_out={0xfffffffffffffff9}}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="b080a7d7ce73600000090000fa41f55309"], 0x11) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x7f}) r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x7, 0xe236e423eca29031) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f00000003c0)={0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 02:31:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000180)="5d69b91fa65a48b5acc45192a3d2fff976af3e4bd1578f4568bbef3e21bb991424e63d2ce5236fd3b28e062cc0faee899a2c5433ab2c63312994158891114e95651bc920ec3cc57aecb903543246b32c9ac13fadee16417b541a7b871082fa27efc3c06e5ceccd167eb0907ee95c706d2c8d98b2af57e5e79efa8d12da942681455333cd55ecb362a5759ce157b8282adc40a59a3decaa0b5fe3f550581cbd252a13d8a0ccac06205458a643e0fdde63f4424de6c3") 02:31:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x8000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000040)="e2a1422c8526612c42ac53ec37462187106424adf194dcedd9b9c5e9fd536d68c85d8666225ad7851726a75c5d3eae485723ca05890fd95a2c2651b34b2a0939fced52", &(0x7f0000000100)="9bf8f7f28593633ba31f680f835f118c615b17f96f22415820823a67a49d71355cfe10bb27ca68bae07ac391c0acecc8d8357afcdb5caf732163fa337470e3b842f3f1f0a76007be09f3dbfa5d653f687054fe77049fba4d8310a9ee88239a6fa135008af90193653a495d9ef5c6df5dfe6f1099482e06a441ae92580991853e18fa5b2a11d9b19ea428ca1077cb04b0af1ab15479c7c52ec5289c2db307bc204562eee6f4"}, 0x20) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) write(r1, &(0x7f0000000240)="37f12ebb5ccd7b076e8d1ec0b7d4243577977256486c79c3da5cfb7d620ee65249047fcf5cb8ebdc97ee1e66350edfc007d5c4e2059092f6b4acdd6881c8b8fe91a3", 0x42) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x7fffffff) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/186) 02:31:11 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) 02:31:11 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000100)=[r1]) 02:31:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4800000000, &(0x7f0000000100)="732852c3ee3014a5b9debb1f638f64fce346601a0673acdff13e8793d8ffe04ed3a3defa303721add4f4514d4ee269072b6b036d0ba231d7e409a2f1ebefca74b39ac55602c46443bf7ffd1c4a8ee5be4806006bb19295e3c72b2d27bb38a165860e404c615aa7e124bc9083103912635c034b918a34051e9c880c9748f979025ccdb2b441934276efb46e880bf5afdbe592093ed90170d3ecc9597c33b537688c11dd17f769fa8eb7852248fe909d607d5eb2192b6c7ffc1ff60ab752c66f4374bd31e97613fe6aa813a656e83858443815e692f1b48d61a3cd58e7848a6e2e6a1b8c7954ad4a24") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4e}}) close(r2) close(r1) 02:31:11 executing program 5: keyctl$join(0x1, &(0x7f0000000180)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/75) keyctl$session_to_parent(0x12) 02:31:11 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:11 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200400) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x6, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 02:31:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000002340)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x44) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2c26}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x2ff}, 0x8) 02:31:11 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 02:31:11 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:11 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7c, 0x800) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@jdev={'jdev', 0x3e, './file0'}, 0x2c}]}) 02:31:11 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0xf) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bcsh0\x00'}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="006140200000006261d0519e3d765a341409dc20a243e7b020ba790919f9391b41e7cfabdf3903da6aaa37985fd8cb2b9b9bd90ffcc3e411c079dc4604e25bed80e15e5bc91a1630b7703b9ba11ffae7c9742071e166"], 0x0, 0x0, &(0x7f0000000340)}) 02:31:11 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:11 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9, 0x1) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7fe0000000000, r0, &(0x7f0000000040)="0d33872c01505d77c75c626e1a63841379bc69591ddcf1ef181cfeab32195ead16e0e4148a567cb4b17da0544fb6efbfab4a3a4194b4fbec2f291034146b2c97d27c31ff37e47a2b1b7bf8e49ec2a6d253588d1b38cbc1d1ea938694faffa77c449cddd29c96fcacfe545a38a7239ade5050cbd4e78c112f68c24bbbfcf99eba093275979a00d20c08325021c9ec13776f113fd34e60b0045fb9f2660639103a55c9ba70bf75b261dfade4c2107f75d5fa4ca527178c015541c4ae182ede2dc33928e96ce79c1c16a3fda8fc272e37", 0xcf, 0xfffffffeffffffff, 0x0, 0x0, r2}, &(0x7f00000001c0)) bpf$MAP_CREATE(0x13, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 02:31:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$void(r0, 0x5451) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x20000) setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="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", 0x1000) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x4000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000180)=0xffffffff, 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x10}, 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x604403, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000001240)) 02:31:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) delete_module(&(0x7f0000000080)='trusted{h\x00', 0x200) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/\\ile0"\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 132.980347] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jdev" is only correct [ 132.980347] [ 133.025775] Unknown ioctl 1074311424 02:31:11 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 133.067140] FAT-fs (loop5): Directory bread(block 2563) failed [ 133.067469] binder: 11869:11871 unknown command 541090048 [ 133.088206] REISERFS warning (device loop6): super-6505 reiserfs_getopt: head of option "jdev" is only correct [ 133.088206] [ 133.106008] FAT-fs (loop5): Directory bread(block 2564) failed 02:31:11 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:11 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x440200000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="000000000000fa02"], 0x0, 0x0, &(0x7f00000000c0)}) [ 133.143759] binder: 11869:11871 ioctl c0306201 200003c0 returned -22 [ 133.163783] FAT-fs (loop5): Directory bread(block 2565) failed [ 133.193838] FAT-fs (loop5): Directory bread(block 2566) failed [ 133.220999] binder: 11897:11898 unknown command 0 [ 133.243995] FAT-fs (loop5): Directory bread(block 2567) failed [ 133.270869] binder: 11897:11898 ioctl c0306201 20a20000 returned -22 [ 133.278336] FAT-fs (loop5): Directory bread(block 2568) failed [ 133.297585] FAT-fs (loop5): Directory bread(block 2569) failed [ 133.315664] binder: 11897:11905 unknown command 0 [ 133.323132] FAT-fs (loop5): Directory bread(block 2570) failed [ 133.337247] FAT-fs (loop5): Directory bread(block 2571) failed [ 133.343518] binder: 11897:11905 ioctl c0306201 20a20000 returned -22 [ 133.359421] FAT-fs (loop5): Directory bread(block 2572) failed 02:31:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0e6913e545ffcd4536108378f1a946483aadaaa687b89a1265"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000009500000000000000"], &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xd3, &(0x7f00000003c0)="806dd5451205269fb5bf9f7594eb", &(0x7f0000000540)=""/211}, 0x28) 02:31:12 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x0, 0x0, 0xffff0000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0xdf0]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) r1 = geteuid() stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000140)={r3, 0x1}) 02:31:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:31:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) get_thread_area(&(0x7f0000000000)={0xb0ce, 0x1000, 0x0, 0x4, 0x3, 0x3, 0x81, 0x8, 0x101, 0x2}) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) 02:31:12 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:12 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x404000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240), 0x4) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x4, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 02:31:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x3, 0x1685, 0x0, 0x1, 0x4eb9}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="79f13a9a8856fed1180000000000000000000000000000000000000000000000"]) [ 133.597708] ceph: device name is missing path (no : separator in ./file0) 02:31:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = semget(0x2, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000140)=""/193) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="e1f024c91bf6b22b1a17106587660c5af7", 0x11) 02:31:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200001, 0x0) setns(r0, 0x20000000) r1 = socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000004c0)={{0x2, 0x3, 0x0, 0x80000001, 'syz0\x00', 0x2}, 0x1, [0x100, 0x7, 0x1000, 0x4, 0x140000000000, 0x3, 0xfffffffffffff800, 0x9, 0x3f3, 0x100000000, 0x8000, 0xfff, 0x1, 0xff, 0x3, 0x0, 0x3f, 0x100000000, 0x9, 0x8, 0x3, 0x6, 0xfffffffffffffffd, 0x4, 0x8, 0xa77c, 0x0, 0x2, 0x9, 0x72d4, 0x0, 0x3, 0x10001, 0x4, 0x0, 0x7a0, 0x2e43, 0x1, 0xfff, 0x2, 0x2, 0x2, 0x9bd0000, 0x400, 0x400, 0x7, 0x5, 0x388, 0x7e, 0xbb35, 0xfffffffffffffff9, 0x7, 0x6, 0x2, 0x800, 0x8b, 0x80000001, 0x9, 0x5, 0x9, 0x8, 0x7fffffff, 0xffffffffffffffd3, 0x3, 0x2, 0x800, 0xfffffffffffffffc, 0x0, 0x2, 0x7, 0xfffffffffffffffd, 0x8001, 0x398, 0x8001, 0x1f, 0x2, 0x10000, 0x6, 0x2, 0x100000000, 0x6, 0x8f0, 0x6, 0x9, 0x8, 0x8, 0x6, 0x7, 0x5, 0x10001, 0x81, 0x7ff, 0x1, 0x2, 0x7, 0x1, 0xfffffffffffffffb, 0x8, 0x4, 0x1, 0x6, 0x9, 0x8, 0x401, 0x9, 0x4, 0x3, 0x8001, 0x0, 0x5, 0x4, 0x100, 0x4, 0x0, 0x1, 0x4, 0x81, 0xc7c, 0x20, 0x2, 0x9, 0x7, 0x584, 0x6, 0x5, 0x27, 0x70706c4d, 0x8]}) sendmsg$nl_generic(r0, &(0x7f0000000a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000100)={0x1dc, 0x12, 0x406, 0x70bd2d, 0x25dfdbfb, {0x7}, [@typed={0xc, 0x7c, @u64=0x1}, @nested={0x1bc, 0x63, [@generic="af7b3cd29371c89e4ada1832255122d5f60b24e86cfe7448ce5ebef2a9d5057506da00c4c226309d836dc0f40a56f5f7eaeb5d530c496fd215ba6b942f8ae7ce3b72ba65f3ec3b1ebacc57824dcedadf8dc9d76466e968b58380205ae21d18bde06d9a64312834652b068afb7467033538ed2d90dfd21712dfea1e40e8fb48e3db6c05f34dae0d7a55c5dd39ea7017bc597f2644d5cc8830d6a36a2119d2958c42b9214b195f948983222d11be334c1f4353776e6cd47eb19a2a9276db26efe7b6595ac2345c391fc2ca6943c9c6f073848a3c27d91dfc369f033471f8e9506837c44c9f8a28635995c2eab4bfc019cbed4b3f64c205", @generic="fc0e2538b183011eb2756996f320eb625b21016de922d03a37986d3f7add0dee7ab7da1248f4a728d3878f927ae3c5c5da1584962bcc336f595271b8962a85de80a945283ab0407063903711bcc4f9dec4d0f94e1281e0d5d3ba1bd0398c0e71126430b3d95e5fac75ee3c8a14cc243f66d362294cb87f3bfd7924cd0f56e64c7723b7cdf05151f747ee94ea2fdfc1f7d9af56e9eb4595a97452b6157d24577aaaa0198b424551241362ccea1c923d0644065ef1618c3aab2de3e8ca27c45452"]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="02036205001a000000e600001000e0c9000200000000000000000000000000ece780b60000000000000000953930e688feee438b66f23c4c68d3fb5ae29fd277db63d8e3f8459c13c8fa9427a2bc20464e61d79bb1e54b807689e93397902e1eba3bd3c679f6ee2e688a12d1b1a4d4704ca718e9d09b5520fa5578b17400000000000000000000000000b8aaf01d784c579d2a8af424230dee2224a7b6f68836f7cb31d39867c4b27253f11a0ecc9df255d9037f829730ce6e7719e5c9c9be4ac589d0430a5fdc66f4dd66a674868414ac080b0679004402868090b75e0ac50d840c65b1c204e308d68fd3e486fbbb0d25b8667308021b8ca87fd22e65f9b4281c6bfe13b4e7be02934b30cf99fb319b5ce8f686d5fc06942b920977f414a8c64b01e21f1491952b62f6eee704ef4c1c678d80a880ab8b433127fc77073e78a598748ba704082077a4ba3ba6236d9f3863b964131481031afdfc442f95f47a299ffa1c2586f8e1ea711e08f6420fefd6ccfc8f85d66b09275e00000000000000000000000000000000000000"], 0x38}, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 02:31:12 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 133.648197] ceph: device name is missing path (no : separator in ./file0) 02:31:12 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 02:31:12 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() fstat(r0, &(0x7f0000000280)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6, @in6=@loopback}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) getuid() fstat(r0, &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) ioprio_get$uid(0x3, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x1f, 0x32}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0x4, 0x2, 'client1\x00', 0xffffffff80000004, "c4b3ac98f004463d", "795a245c78d5617169ec40275714015774d71925e3172353ebfd45e8c4170a59", 0x84, 0xfffffffffffffffd}) r4 = getpgrp(0xffffffffffffffff) r5 = gettid() kcmp(r4, r5, 0x2, r3, r2) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) write$eventfd(r2, &(0x7f00000000c0)=0x686a, 0x8) 02:31:12 executing program 5: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r0, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000003c0)="04", 0x1}, {&(0x7f0000001440)="926474e63130e5e2cc3100490dba8b90280419d15ecca03a31d58744bcb1de4afe747d6bfbc26bf31b003b707d7c5df6c8c7bc5dcd5f54e35ac1dced67f86c73d02003f31c8496191b3a5e575d39c15da4f14f015abd86066f10e22d843b3625f5eb4a941bada1c308d0a83607e4b7502051646c22e62e020cad7521076b276c71828896c7350c196f28c426607578f0b75e91de08f9bcda5f58548d578d9182591326a8e59609aa59f5a107c0db30d13f30528babcd1368c649a64bbe17827ea9e22fbe780ac48b6785a25cbe3b42ba6a677ddb6dccbbd06a495d6acd666339bc", 0xe1}], 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) close(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x5, 0x4) 02:31:12 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x10020000000, 0x800000000000098, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r3, &(0x7f00000000c0), 0x30, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 02:31:12 executing program 0: r0 = socket$inet6(0xa, 0x102, 0x40000000004) ioctl(r0, 0x4000008912, &(0x7f0000000300)="295ee1311f16f477671070") socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x13, &(0x7f0000000080), &(0x7f00000001c0)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000340)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendto$llc(r1, &(0x7f0000000040)="8dcdff3491e7999bd77a4e5d134deb9712f494d5687b0fbfa1692a38212e1a74b2", 0x21, 0x20004004, &(0x7f0000000280)={0x1a, 0x20, 0x6, 0xba, 0x6f, 0x9}, 0x10) sendfile(r3, r3, &(0x7f00000000c0), 0x7ffff000) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="b7000018f66ed41d46ff87f57186b2b683ed08000000ed59954f38f025fab9b829ad5e35d4bc9d8dc37f3ca624a5f16e1d668c6bf0dbdaea8a1bb84f970800000075f2f4cf886e08305c11a54e8d99d7d6e88a448a81d6af546bd05e5a3a5d9b83fd587c382fc2bf593bc13c4afeadd9532d6c2d0dc2e73b3c559bfbde5a01fc7b636edee1d1b9810763d946a2519cdf23d12cede76522d31afc78c9b552d115bd269ee97c0a1f6da846911510fe8cf05addb1b8726af37129fa"]) 02:31:12 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3f00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:12 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:12 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff1d00450000300000000000a5ff7d24cfeef5481414110504907800000000450000000000000000000000ac7014aaac141400b14f1ababd8c715cff0b577c5af3def723af5ab4b1d1cad50396e1abe7fc4ab3ff0749bfcad6c395387b2dbfcf5635c3b91181893c0de9fa2603e87fad0cbd66ba29d655a39d8b7a6ca1aeb88d1ac52e1d357b4825032a03b116176254f2bc9cd1de196a60dc3ec2877ac3ff99ff25f4d4b7c6960c4fdb62dbf556c426122272e2f51b8fec"], &(0x7f0000000000)={0x1, 0x4, [0x0, 0x414]}) 02:31:12 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 02:31:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x12) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x100, 0x4) timer_create(0x4, &(0x7f0000000040)={0x0, 0x8, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_gettime(r1, &(0x7f0000000100)) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x8) 02:31:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x7fff, &(0x7f0000000000)="8a6c9eafe9e053fb35e1") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) write(r0, &(0x7f0000000100)="b2c8e104", 0x4) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20}}, 0xfff, 0x2}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r3, 0x3, 0x5a, "e77e3eadaf9496bca8a5b9e20100b7703a4067a6007ad6d76724762003d5d0ef49cf1b938f53504fd71b104d441f0006698428936b1c3046b0d33d6caceec9b5327f8f8b56c2e56dfa00081455aab7a19f5ef97881fea8ba87ad"}, 0x62) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x10000, 0x0) close(r4) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/65) 02:31:12 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r1, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 02:31:12 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:12 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:13 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80800) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@gid={'gid', 0x3d, [0x35, 0x36, 0x34, 0x36, 0x37, 0x34, 0x30, 0x36, 0x32, 0x32]}, 0x2c}]}) 02:31:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c5580000040000000000f07531dc6150defaca6eddaf1b8b8c36184c8f013be96ea31efbd29ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbd7430f3aa50c6a17a4cbe46f9a27f671d171c4a2450f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2), 0x4e, [], [0x2]}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000000000)=[0x3, 0x101, 0xbd4, 0x5, 0x8], 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) userfaultfd(0x80000) 02:31:13 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x5) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @rand_addr=0x3}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x24, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 'veth1_to_bridge\x00'}) sendto$inet(r1, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 02:31:13 executing program 3: r0 = memfd_create(&(0x7f0000000080)="2e993f97e9100a2bec29d89b8bfcbc002c6210ffffff1ec6f35f8352a100751810dd53d4d389a821562b24f21f856aa94cfda35ea67335975463824ca734d8125f27e75cca4604a556c74f98c8effc42cdbbffcb07ff7c60b32b", 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x800, 0x3, 0x5}) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x3, 0xfff, 0x0, 0x4, 0x8, 0x1ffffffd, 0xfffffffffffffffd}) 02:31:13 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) prlimit64(r0, 0xe, &(0x7f0000000080)={0x4, 0x8001}, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a64306ea5225e560c3"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 02:31:13 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:13 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x67ef, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001980)=0x14) connect$can_bcm(r0, &(0x7f00000019c0)={0x1d, r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f00000000c0), &(0x7f0000000240)=0x10) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x4038ae7a, &(0x7f0000000340)) mkdirat(r2, &(0x7f0000000300)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) 02:31:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x2000, 0x0) setsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f00000001c0)="f49f6aa278c4e87f9e6dbe3032f29a700daf18350a3e365930254c2d2366fc54a17b5583", 0x24) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x3, r1}) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="ad43f1310e7ab3ff3f8c4466995bcac1b1428a2bb30754fc81ad44283e4398b7ed60e6bb49c359f32c94956275a3627f4980dd17e19c2aa55e0f89625c7b91a137244e1d8eea3b08ac6cb0b5de65a7b17518276d3162de3fa53e2008781b43def212c068cd04d90e1034e80482cbde29616dd55eb7632daafa086e48ac560335ec014eb70a8f9f60792007507ca9c742f6b9482ce21633122c0637d94383dd21") io_destroy(r2) 02:31:13 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x22000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:13 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x0, 0xf0ffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r2, 0x10, 0x70bd29, 0x25dfdbfc, {0x3}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @rand_addr=0x100000001}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc0000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffa}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x4804) [ 134.929813] FAT-fs (loop0): Unrecognized mount option "" or missing value 02:31:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000c00000000000000711000000000000000000000f8ff00009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000000)=r0, 0x4) 02:31:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0xa000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000180)={{0x7, 0x3, 0x5f, 0x5, '\x00', 0x4}, 0x0, 0x400, 0x101, r3, 0x4, 0x2, 'syz0\x00', &(0x7f0000000140)=['^)\\+\x00', 'systemGPLeth1]%%/\x00', '-\'keyring\x00', '\x00'], 0x22, [], [0x80000001, 0x1, 0x280, 0x6]}) close(r0) 02:31:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x14, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @rand_addr=0xac1414bb}}}}, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) 02:31:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000300)=0x7) r1 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="e9ae82691d773da7a1b90a913a50f7362b8cf86dd854bfe1ab8b97342dbc4baf8898e282f01c252d843550936596aa69bec9029b36f5436c5db3bf83186d2222ac6d03381906f574298eff99d33610e61f9b5dfadfc1649648dadb611e46ff0b42c1969bdd6e1028be6468edf2054ff1aad070a042437ac670a3081f4fc1ded7797561f79664f41be9697ab8564b5009ce69b4c4a6c5aaeaa8814fb79b528c805d136eb0e9838af7d3545f07d0148506facfa33815dcab206866abb257adf15f0303da6e1305cccaad71c25a1b3f83dfd9d0c71c205fc6fef749a1c1bd11eb77d1bb92b666ed603d40fe80fb8b53add2e9708732", 0xf4, 0x0) r2 = request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="266e6f64657624707070305c73656c696e7578252e2c2bdb6c6f00", 0xfffffffffffffff9) keyctl$negate(0xd, r1, 0x2, r2) 02:31:13 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:13 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 135.125403] FAT-fs (loop0): Unrecognized mount option "" or missing value 02:31:13 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x3f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xffffffffffffff9f}}], 0x400000000000159, 0x0, &(0x7f0000000240)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200400, 0x0) ioctl$sock_netrom_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 02:31:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/163) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5", 0x4) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/30) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 02:31:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x2, 0x100) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={r0, 0x1, 0x1, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) connect$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x6, 0x3, 0xfffffffffffff6a9, "f388a20c55988a4c56dddd7895905654155b123274443f3110d564b26e32ab06d4910ee748ea4fdea48079695580f0dfe4f748f1ef9f09ae676e97836aef40", 0x2d}, 0x60) 02:31:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1317a86f121f955457f40c84a3633a51f16f47767107060952d21efc0e6e4fd5f125c497c4ca07803122ae932") syz_emit_ethernet(0x68, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x32, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x2c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f"}}}}}}}, &(0x7f0000000000)) 02:31:13 executing program 3: io_setup(0x7, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x80000001}, 0x8}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x24000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="f01984f7f43bb3dd265c68d45ef04c000000f7b52d93a26ecce47e05353f2c58e2f519d8d0a3eb73b40405e218a7449ef62e5e87d285404363edd5539a518f191c0dbe518e411633152af3d69b46bf591b798cd250e731fcb8b380a7d281"], &(0x7f0000000140)=0x54) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0xf2, 0xffffffffffffffff}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x4, 0x0, 0xffffffff00000001, 0x100, 0x1ff, 0x7ff, 0xa6e9, {r3, @in={{0x2, 0x4e20}}, 0x1f, 0x6, 0x100000000, 0x1, 0x1}}, &(0x7f0000000300)=0xb0) 02:31:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) getsockname$packet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x27, r1}) sendmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000840)=@in6={0x2, 0x4e21}, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="48000000000000002900000032000000c8bcff7dcbb553c755125bda491e5f096d542fba1af840cf3e91626c5b4b666a6a7e877cee563737705be226e00000000000000001010000"], 0x48}}], 0x2, 0x0) 02:31:13 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:13 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 135.422124] kvm: pic: non byte read 02:31:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000001640)={@remote, 0x0}, &(0x7f0000001680)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00', r1}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r2, @empty, @rand_addr}, 0xc) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) getpeername$unix(r3, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 02:31:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x1}, 0x14}, 0x1}, 0x0) 02:31:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x400803) bind$ax25(r2, &(0x7f0000000100)={0x3, {"e16d5a2049f4e1"}, 0xa0000}, 0x10) 02:31:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x408) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="280000000000000029000000020000002b02df2fd0846bc013a0b76c02b53c0cba77bb6301e7964f"], 0x28}}], 0x1, 0x0) 02:31:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x1000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [0x1d9, 0x1]}) [ 135.449669] kvm: pic: non byte read [ 135.487260] kvm: pic: non byte read [ 135.545292] kvm: pic: non byte read 02:31:14 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 135.648267] *** Guest State *** [ 135.651666] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 135.660730] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 135.669642] CR3 = 0x0000000000000000 [ 135.673422] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 135.679553] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 135.685613] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 135.692344] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 135.700514] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 135.708687] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 135.716799] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 135.724836] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 135.732901] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 135.740975] GDTR: limit=0x0000ffff, base=0x0000000000000000 02:31:14 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x40, 0x9, [0x80000001, 0x7, 0xb9fa, 0x1, 0x1, 0x0, 0x9, 0x8000, 0x8]}, &(0x7f0000000100)=0x1a) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x6f3}, 0x8) 02:31:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x39, r1}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4bff) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x8800000) [ 135.749030] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 135.757076] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 135.765150] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 135.773186] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 135.779687] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 135.782114] IPVS: ftp: loaded support on port[0] = 21 [ 135.787368] Interruptibility = 00000000 ActivityState = 00000000 [ 135.787395] *** Host State *** [ 135.787409] RIP = 0xffffffff811f45c4 RSP = 0xffff8801790f7350 [ 135.787434] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 135.787451] FSBase=00007fd45ce6f700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 135.787461] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 135.787480] CR0=0000000080050033 CR3=00000001cfad1000 CR4=00000000001426e0 [ 135.835763] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 135.842526] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 135.848644] *** Control State *** [ 135.852162] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 135.858885] EntryControls=0000d1ff ExitControls=0023efff [ 135.864416] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 135.871429] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 135.878189] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 135.884831] reason=80000021 qualification=0000000000000000 [ 135.884850] IPVS: ftp: loaded support on port[0] = 21 [ 135.891229] IDTVectoring: info=00000000 errcode=00000000 [ 135.891238] TSC Offset = 0xffffffb42fd9e4f6 [ 135.891244] TPR Threshold = 0x00 [ 135.891253] EPT pointer = 0x00000001ac5e601e [ 135.897224] kvm [12169]: vcpu0, guest rIP: 0x0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 135.967414] kvm [12169]: vcpu0, guest rIP: 0x0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 135.996224] *** Guest State *** [ 135.999662] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 136.008567] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 136.017535] CR3 = 0x0000000000000000 [ 136.021299] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 136.027325] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 136.033350] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 136.040081] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 136.048180] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 136.056230] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 136.064270] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 136.072324] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 136.080353] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 136.088384] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 136.096413] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 136.104463] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 136.112492] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 136.120508] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 136.126990] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 136.134488] Interruptibility = 00000000 ActivityState = 00000000 [ 136.140986] *** Host State *** [ 136.144247] RIP = 0xffffffff811f45c4 RSP = 0xffff8801790f7350 [ 136.150283] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 136.156739] FSBase=00007fd45ce6f700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 136.164596] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 136.170534] CR0=0000000080050033 CR3=00000001cfad1000 CR4=00000000001426f0 [ 136.177601] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 136.184344] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 136.190456] *** Control State *** [ 136.193960] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 136.200682] EntryControls=0000d1ff ExitControls=0023efff [ 136.206206] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 02:31:14 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x5d48, &(0x7f0000000100)="c68126508523080000006e") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000001c0)={{0xf4fd7aaa9c3b360f, @multicast1=0xe0000001, 0x4e20, 0x1, 'wlc\x00', 0x24, 0x6, 0x61}, {@multicast1=0xe0000001, 0x4e21, 0x10002, 0x0, 0x40, 0x1}}, 0x44) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) 02:31:14 executing program 3: r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x18) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/72) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0xe002, 0x3) mount(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)='trace\a\x00\x00', 0x0, &(0x7f0000001dc0)="98") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000140)={0x2000}) 02:31:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_in(r1, 0x8000008004500f, &(0x7f0000000500)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 02:31:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2a8200, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 02:31:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1201f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:14 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:14 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 136.213199] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 136.219910] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 136.226531] reason=80000021 qualification=0000000000000000 [ 136.232902] IDTVectoring: info=00000000 errcode=00000000 [ 136.238419] TSC Offset = 0xffffffb42fd9e4f6 [ 136.242774] TPR Threshold = 0x00 [ 136.246214] EPT pointer = 0x00000001ac5e601e 02:31:14 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271a, &(0x7f0000000080)=""/1, &(0x7f00000000c0)) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$unix(0x1, 0x0, 0x0) 02:31:14 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xe0ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x40003e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x65, "8ff904dee64d54c308d1b45ebe0aaa572129ed5a49fd6a2301ef2053a53b8fff241f02598a7c435906f72af90794a96ec1778b31f11be4517c0d677b590a68a763c64675ad1318ce88156e5faddd7b28607464b30f70db7f75353258335ea6a8e07b11cab8"}, &(0x7f0000000180)=0x6d) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xffffffff}, &(0x7f0000000280)=0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e24, @multicast2=0xe0000002}, {0x307}, 0x26, {0x2, 0x4e20, @rand_addr=0x9}, 'veth0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r3, 0x825, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}, 0x1}, 0x0) r4 = getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0xb001, r4, r5, 0x5a, 0x4, 0x20000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) 02:31:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = semget$private(0x0, 0x0, 0x204) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f0000000100)=""/219) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="649c47ad46390dc86dae79fa409d4d54", 0x10) r2 = accept(r0, &(0x7f0000000200)=@xdp, &(0x7f0000000000)=0x80) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/130, 0x82}], 0x1, &(0x7f0000000300)=""/19, 0x13, 0x3}, 0x1}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/191, 0xbf}, {&(0x7f0000000540)=""/100, 0x64}], 0x2, 0x0, 0x0, 0x80000001}, 0x87f9}, {{&(0x7f0000000600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/84, 0x54}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/113, 0x71}, {&(0x7f00000007c0)=""/92, 0x5c}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/24, 0x18}], 0x6, &(0x7f0000000a00)=""/45, 0x2d, 0x47f2}, 0x4}, {{&(0x7f0000000a40)=@vsock, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000ac0)=""/59, 0x3b}, {&(0x7f0000000b00)=""/150, 0x96}, {&(0x7f0000000bc0)=""/111, 0x6f}, {&(0x7f0000000c40)=""/167, 0xa7}, {&(0x7f0000000d00)=""/69, 0x45}, {&(0x7f0000000d80)=""/99, 0x63}, {&(0x7f0000000e00)=""/207, 0xcf}], 0x7, 0x0, 0x0, 0x9}, 0x101}], 0x4, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000001180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000011c0)={{{@in6, @in=@multicast1=0xe0000001, 0x4e20, 0x0, 0x4e24, 0x1, 0xa, 0xa0, 0x80, 0x29, r3, r4}, {0x0, 0x7fffffff, 0xfff, 0x6, 0xffff, 0x2, 0x8, 0xd1e}, {0x800, 0xb02, 0x1ff, 0x8001}, 0x7, 0x0, 0x1, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d4, 0x32}, 0xa, @in, 0x3505, 0x0, 0x0, 0x7, 0x0, 0xf39e}}, 0xe8) r5 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="96190e565694c55be1dea5d0efca935e", 0x10}], 0x1, &(0x7f00000004c0)}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r6, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f000007d000)="b3", 0x1}]) [ 136.425066] IPVS: set_ctl: invalid protocol: 13839 224.0.0.1:20000 [ 136.453512] IPVS: set_ctl: invalid protocol: 13839 224.0.0.1:20000 02:31:14 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:15 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/24) sendto$inet(r0, &(0x7f0000000280), 0x314, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 02:31:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x800001000004, 0x1013, r2, 0x0) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$inet_sctp(r3, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="6ec0d0536a4193ea18c5ed2e6f53481e11ee64bf4c9121c9d3ae1be52af9920ea0fa110c4357064898361384b6779b309fa76372023b1dfb0ed40dc1f7f8f4e3972c5db55dd24038e6d4aca24190fef94053136d376831ce41fa0fb5833661ebaf3ece9a28b9bb9630179a43d209792bdaf8e30cd8dd96f70d6b28a57d99d30b73e9cd81ce1dfc902b732defc6addc6bf8c69c5bb0004344a1cc65bb34a727c61640b12fda62489fdf917e0120363d513693da4d1d5eca5013379d014843122280a653cd04e5e29ccc2425cacf37389cd5572e65794389639579cc9154ed4e8062a9", 0xe2}, {&(0x7f00000001c0)="8039d6ca8669134bc27f78c17a782af58980d574b56ef4b67c136ae468e79266b8bedb310a93a00113f4b1d6a10f29fb8b8c70ad5fca698f8d4a5d85ae33d4ef12d8cefb60c710d490693cfa031fded977e91d57e9fd8ee6fa334fc32300983890c85d939390c2b6c559290d8f44a630", 0x70}, {&(0x7f0000000280)="5e9b353868146144e89dc6cc00cb0f8b49eb1b9eb6001735c4b6ae2fe94ec988c7ad1e32f7618997d8c23412fbc18f50ef128897345eda06f43e2cdd48f2e8b3f7640ec0f1d6b28298958486a3039903decf75757ee29b17f38c4d0e17ce0c4cc1334b3afe65a73214be6c8d19e6ce5645978f3caa1767ab706adbf076e4d93a33a4114980df3511350d01d37648f63b678d37b660d1c7e5c2cd90db68aa7813d686a427ca901b5b2c70acd899a937a2c98bf9dd8eb79ecb0b0bceed0b7e3d23170b5ba25ea7c6a25864bf495ea708c49d0833cf56bd2c503c559f0168d4bfbbac", 0xe1}, {&(0x7f0000000380)="ee2b47aa81a8065769257559657dfe7ea0460f6946005fdc3c5b42c6d63bde3f00cf4eec8d3c97cd60971172becc76612267d768aa62fa8b2b8c4c5d31551d993683e1faaa4464b0bf3c2da5d0d160e332b6add925c8786a9785fefdad4bfde696582b56ceea8b6b8a93a6c529ebdd38ba633367b17cd9e997f4da6ccad21fc9852a0218fc03a3cb1ca84088c7", 0x8d}], 0x4, &(0x7f0000000480)=[@dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}], 0x18}, 0x4000) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000000)) [ 136.544932] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 136.633661] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 136.659902] x86/PAT: syz-executor0:12247 map pfn RAM range req write-combining for [mem 0x1b1280000-0x1b1283fff], got write-back [ 136.750096] x86/PAT: syz-executor0:12251 map pfn RAM range req write-combining for [mem 0x1b1280000-0x1b1283fff], got write-back 02:31:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) read(r2, &(0x7f0000000180)=""/35, 0x23) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchownat(r4, &(0x7f0000000000)='./file0\x00', r5, r6, 0x1400) 02:31:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x101901, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x20800, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000540)={0x3, r2}) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaffffffff0180c2000000080048e100280000000000009078ac2314bbac1414aa83191544869e7c229a5d8607efe0000001890300"], &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000300)="1ae1708aced0a8aa8a979c08f54d39c21849ca75cda07c6d5e04ff9294592a18d712fd9455eb8b06237e326e8864cf740e627626c630fc1c05757c009d19d1dadbd7693b5480339792635e81af8447f4a482811ba6dde3942d8384c3d333c5585b1649066e44b057a43812bb2a4c5c58f7019e15ae", 0x75}, {&(0x7f0000000380)="677b4f8a0daad84d5aa42eea2e0ff7af7528b534d0f6e9ded7c56bcfc51c90ab35970d07463163ef0fe6710c58d5fef29472b75f3dcee22528658d63f2866c09cfc056840f44", 0x46}, {&(0x7f0000000280)="d2ed9c2a", 0x4}, {&(0x7f0000000400)="ce0b58015b8be054e109b26448c63eea60be34593f14747c3efb1493868da5b92cd21792fd98a75bb82c5fc1e1f3cf7c0b46036807ca5b8dfc497c71846e0b57a95c033f", 0x44}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x390}, 0x4000000) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x20000, &(0x7f0000000140)="882fe47eb6e8ea4e1ed98dccfbbe607c9f12778441aeb96f77a7b9a97d4817f5673e391c8e01ce901b46587b7c8728b37cfbf3645bbd595a1c08e51b9131962a1c53718490e89e3ccedaf9522035f5953de841ea25f438e5bdb680662f9a9e9c2f53ca7c0bba25c994f8c96d85bc25cd2018ff9c84c0d78d9851344d7027133d444f") 02:31:15 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:15 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:15 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000280)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@allow_utime={'allow_utime', 0x3d, [0x34]}, 0x2c}, {@gid={'gid', 0x3d, [0x30]}, 0x2c}, {@uid={'uid', 0x3d, [0x36]}, 0x2c}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x7, 0x0, 0x80000000}, {{}, 0xf260, 0x71b0, 0x40}], 0x30) 02:31:15 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000500)="025cc83d6d345f8f760070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000380)={0x0, 0x1, 0x1, &(0x7f0000000080)}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) sendmsg$xdp(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2c, 0x4, r5, 0x23}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)="01a513a5424917c22a26611f45dbb6e8d97842b664dbc13a58a52469ad2ec94761d8d033f9711d18b1097bcdc08f4b366975d046f2e1e47497ec1a63cfc9bd2e47ad5059a8594ffa95dff2aff6cbccae9d751b4566414a5ea2c6758f1c70dd53148840", 0x63}], 0x1, 0x0, 0x0, 0x4000}, 0x20040000) r6 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f00001f6000/0x1000)=nil, 0x1000, 0x0, r6) read$eventfd(r0, &(0x7f0000000040), 0x8) 02:31:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) fchdir(r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10c00, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000080)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_group_source_req(r3, 0x29, 0x19, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x108) close(r3) close(r1) 02:31:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x0, &(0x7f0000000200)) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000200)={r2}) 02:31:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x100000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x7) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r2 = socket(0x4, 0x4000000000080000, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg(r2, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x2}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x1e, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 02:31:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x4, 0x80000001, 0x0, 0x0, 0x6, 0x614, 0x2}, 0x1c) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0x100000}, &(0x7f000001a000)=[{&(0x7f0000001f34)=""/204, 0xcc}, {&(0x7f000000e000)=""/211, 0xd3}, {&(0x7f0000013f5d)=""/163, 0xa3}, {&(0x7f000001fff1)=""/15, 0xf}, {&(0x7f0000006fa1)=""/95, 0x5f}, {&(0x7f000001a000)=""/56, 0x38}, {&(0x7f000001bff7)=""/9, 0x9}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000012fe5)=""/27, 0x1b}], 0x9}}], 0x48}, 0x0) 02:31:16 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xe0ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0xfff, 0x6}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x1f) 02:31:16 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:16 executing program 6: [ 137.660565] rdma_op 00000000064b6a30 conn xmit_rdma (null) [ 137.724498] rdma_op 000000001c3e3519 conn xmit_rdma (null) 02:31:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="0362", 0x2, 0x800000000008000, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="26841200322d", 0x6, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 02:31:16 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x2003, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket(0x3, 0x80000, 0xfffffffffffffffa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="170028bd7000ffdbdf250a000000080006000004f2920c00010008ee0600776c6300080006000080000024000180000000000000ff0008000700030000000800060000020000080002004e24000014000100080005253a261683122a866c237b4deb6ff900040000000800050002000000f14be51462ce985195d4f530958c14"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl(r1, 0x4000008912, &(0x7f0000000140)="29f47e661070c8c50ef1ef1e0cf2a5e46db3568aad13fa37311e87f98230cb144a775ed68e8f7c4e0a1c47a89ce73bd39de2062af0bd5ed88c5d1f83dddfdd4dafe173592bbe7dd4ca59c5536ee017444b75c66c275412af6396d86332ee7032561ca0ff5a8c79047ab3127b09c38bb4f06f24999b88442445409b1b2ee5f51f837494a08b0000000000000000b821beb36aef4219f59ce1a8a22e67a81255b29ec62e6753ac2289f6577cf87990f20d31e129bd0958c00c67ef20fd3fb0487472643e2c38cda8a8323efef00bdead1172e85fc96915c25956fd3f3263b6f93526e9a402406ce7c396b257eba69449e1aca021e25a58ed40e84b360628711acab74b47d6f6e57f977d2dbf4fd163018cb75ca35c9a3329555d39fe642ecde3f095d91a6de4fe0ae103697ed9ee90fd9e828fa30d64882398980caaff7fe5aaaa708051d99009b79448a818d9f703dabdd4") r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x7, 0x1, 0x58, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TIOCCONS(r4, 0x541d) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2}, &(0x7f0000000440)=0xc) r6 = socket(0x10, 0x2, 0xc) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000540)="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") write(r6, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 02:31:16 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0x1fa69918d895a87b, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 02:31:16 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x5, 0x7, 0x3, 0x1}, 0x8) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)) 02:31:16 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:16 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0xf9ca15f256e979a2, 0x100000000000006) ioctl(r1, 0x3, &(0x7f0000000140)="295ee1311f16f4776710b3370cbec14129adf3a51ba4aeb7858c38f59378457affe54bae147bd0f5cc5aa6a0ea") link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') fadvise64(r0, 0x0, 0x0, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x7, 0x8001, 0x8001, {0x0, 0x1c9c380}, 0x40000, 0x2a}) 02:31:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) r3 = dup2(r0, r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x8001, 0x81, 0xffff, 0x0, 0x0, 0x7, 0x180, 0xf, 0x4, 0x4, 0xfe18, 0x7a, 0x4, 0x1000, 0x612f, 0x10001, 0x4, 0x8, 0xc18d, 0x2, 0x7, 0x800, 0x5, 0x7fffffff, 0x8, 0x6, 0x7, 0x6, 0xb523, 0xfffffffffffffff7, 0xffffffff, 0x8, 0x8, 0x7, 0x11abb999, 0xe4, 0x0, 0x101, 0x0, @perf_config_ext={0x4, 0x2}, 0x80, 0x948b, 0x4, 0x6, 0x200000000000, 0x20, 0x4f}, r4, 0xd, r3, 0x1) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r2, 0x0) 02:31:16 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) r2 = msgget$private(0x0, 0x8) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) getgroups(0x9, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000000880)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000008c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000900)={{0x100, r3, r4, r5, r6, 0x4, 0x4}, 0x200, 0x1, 0x10000, 0xff, 0x0, 0x3, r7, r8}) r9 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x196, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r9, 0x0) shmdt(r1) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r10, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x258}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1=0xe0000001, @rand_addr=0x800, 0x7, 0xffffffff}}}, {{@arp={@rand_addr=0x6, @rand_addr=0x9, 0xffffffff, 0xffffffff, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {[0xff, 0x4e99d14dd3d2309e, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x591d, 0x8001, 0x5, 0x3, 0x49b, 0x20, 'veth0_to_bond\x00', 'sit0\x00', {}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @local={0xac, 0x14, 0x14, 0xaa}, @empty, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 02:31:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x6, 0x5b, 0x1ff, 0x2}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000340)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x28000, 0x0) write$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)=@create_id={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffff}, 0x106, 0xa}}, 0x20) write$rdma_cm(r2, &(0x7f0000000540)=@disconnect={0xa, 0x4, 0xfa00, {r3}}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000580), &(0x7f0000000600), 0x2}, 0x20) socketpair(0xb, 0x2, 0x9b, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r4, 0x89e5, &(0x7f0000000240)="2ed9326d7356c322d32b69476fa31301a1084572df01e2439e64dda7f75b239de26b2c41cab1f522c52f112d601b9e252b2cb6e4a90b134b36a548848e99b416c327ba5d7219b1e128e8ec7802cf16c65b40df8ea94c1e8580dc79cf12bbbd8823c42016a1cfc478504e42a6e9630465b5b6eebd80864238ddb2b1d3b46a72c9507401244248076947e39101b3112943b377d6ea3716bc2ea57ae2c19c9b59f8f93ad91e0916ebc925a600b477a2c82b2608f57ed97f0dad6d7bf9e62510178fcef5fef11688d01ddc1718f01e6ef40d4e9882196daf46816b1ac97b2806944a97c4d22daf5fa23f140b40013235a612521f5ee9e3d1") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000080)={0x0, 0x2, 0x8001, 0x3, 0x56853bfb}) 02:31:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c"], 0x1) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000003, 0x1013, r1, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:31:16 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r2) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000080)=0x3, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 02:31:16 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x5, 0x1f}) write$cgroup_int(r0, &(0x7f00000000c0)={[0x36, 0x0, 0x33, 0x3a, 0x37, 0x39, 0x2b, 0x3f, 0x2f]}, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x401, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) 02:31:16 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4608dc0100000000080000000095183f00c5000000b2030000380000005d01000000000000000020000100c10000000800000000000000070000000100000005000000010000009258000000000000090000000500000000000000020000000000800005000000e6db000008000000030000007500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076d40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x479) r1 = socket$inet6(0xa, 0x4, 0x9) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') lseek(r2, 0x4d, 0x1) 02:31:17 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xfffffffffefffffe) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/223) 02:31:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8004000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/192, 0x2000, 0x1000, 0x8}, 0x18) [ 138.613142] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:31:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e21, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}}, 0x84) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r1, r3, &(0x7f0000000380), 0x2) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) 02:31:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x6000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0xffffffffffff45cc, 0x3, [0x6, 0xfffffffffffffffb, 0x2]}, &(0x7f00000001c0)=0xe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 02:31:17 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:17 executing program 3: socketpair(0x0, 0x4, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x7, {{0x2, 0x4e24, @multicast1=0xe0000001}}}, 0x88) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x7, 0x0, 0x4, 0x0, 0x0, 0x3, 0x8, 0x1, 0x8, 0x4b13, 0x7f, 0xfffffffffffffff7, 0x8, 0x100000000, 0x62, 0xd320, 0x0, 0x8, 0x1ff, 0x2, 0x6, 0x0, 0x2, 0xff, 0x5186, 0x6, 0xfffffffffffffe00, 0x2, 0x5, 0xaf03, 0x2, 0x3ff, 0x1, 0x5, 0x20, 0x40, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x1}, 0x4000, 0xfffffffffffffff9, 0x6, 0x3, 0x7fffffff, 0x4, 0x9}, r3, 0x2, r1, 0x2) 02:31:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@generic={0x0, 0xffff, 0x200}) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000040)={0x20, {{0x2, 0x4e20, @loopback=0x7f000001}}}, 0x88) 02:31:17 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:17 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="df6ee06b9038b3cf", 0x8}], 0x1, &(0x7f0000007000)}, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x80480) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000007d000)="b3", 0x1}]) 02:31:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x3b2, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x367, 0x0, &(0x7f0000001380)={0x77359400}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000580)={0x1, 0x180000, 0xde2a}) r5 = socket(0x11, 0x100000803, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000005c0)={0x2, 0x9, 0x0, 0x300000000000, 0xfffffffffffffffc, 0x1b43, 0x7fff}, 0xc) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000240)={r2, 0x6}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x672}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000200)={r7, 0x3b}, 0x8) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000100)={{0x0, 0x0, 0x2, 0x1}, 0x7ff, 0x8000}) r8 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="e500000000000000000000000002907800000000e000000114009078e0000001"], 0xfdef) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000300)={r7, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x401, 0x14, 0x7, 0xffffffffffffff00, 0x6, 0x2, 0x3f, 0x6, 0x10000000000000, 0xe57b, 0x0, 0x8001, 0x80, 0x6, 0x80000001]}, &(0x7f0000000400)=0x100) 02:31:18 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x8) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x101000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x2682}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x981, @remote={0xfe, 0x80, [], 0xbb}, 0xcc}}, 0x42, 0x1, 0x2, 0x1, 0x41}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x8) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x10000) connect$netrom(r3, &(0x7f0000000040)=@full={{0x3, {"9036309b459baa"}, 0x2648}, [{"f2d927789a7f4c"}, {"ed4d78532de1bd"}, {"2e9db4cc4dc1f4"}, {"1b3a3ae35dfc8e"}, {"da8aa8cc03fbee"}, {"85f7c790acfacc"}, {"29df0e09eafce2"}, {"dfd063bd35c302"}]}, 0x48) 02:31:18 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000500)=0x6, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000480)={r0, 0x5, 0x30, 0x3ff, 0x6}, &(0x7f00000004c0)=0x18) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x12, 0x2, @tid=r1}) inotify_init() r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) bind(0xffffffffffffffff, &(0x7f0000000200)=@un=@file={0x1, './file0\x00'}, 0x22e) socketpair$inet6(0xa, 0x6, 0x20, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r3, 0x0, &(0x7f00000002c0), 0x80000) mq_notify(r2, &(0x7f00000001c0)={0x0, 0x14, 0x0, @tid=r1}) ftruncate(r2, 0x3ff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200400, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 02:31:18 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:18 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)) ioctl$BLKPG(r0, 0x914, &(0x7f00000001c0)={0x81, 0x0, 0x59, &(0x7f00000000c0)="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"}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x7, 0x8, 0x65, &(0x7f0000000200)="f893dd5ebbb1f7c76d56d144220dce67d53a50733863222d8a488227e115864567e6313c0002081310ee155eba54076fc310db7f347b49e0783855ea1a52be7892cf5046fec7c496fc845c3a3399b65ba2aad76121406cd65ffe3a11d14eceffecd01b7bb0"}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000280)={0x3, 0x79, 0x200, 0x2}) 02:31:18 executing program 6: r0 = socket(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0xfffffffffffffffc, 0x40008}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000180)=0x54) sendto$ipx(r1, &(0x7f00000000c0)="9a26aa7bcb2a2c0ecde23def5f7031faddd193af762f52cf5a28fc152d25cd8f7ee476157d46832834c6a4d437063a481ec55aa46f1301de7adf2a61c3b68e1dafb17e2b7a52b46d425c2b6a69b23d0b1babd964ba5e353629897a75041e5cfd9d9fa488928b397a049cef8dda93fe10f45e8b73b65cab2ea2cbdffc292e8c8f10b6ab3fa00e60c243655d03d28a7ec23e55141ac02039310317fba66fd14470", 0xa0, 0x4000000, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f0000000000000000000100", &(0x7f00000001c0)=ANY=[@ANYBLOB]}) 02:31:18 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000300)='./file0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x1, 0x4) acct(&(0x7f00000000c0)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 02:31:18 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 139.629258] md: Autodetecting RAID arrays. [ 139.642313] md: autorun ... [ 139.645382] md: ... autorun DONE. 02:31:18 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregs(0xf, r0, 0x9, &(0x7f0000000040)="6148a67db3a6e7014a71720154d8805e0c6b53e7ead7baac2d6dbe2f123b5edd0b3387aefd9cf56ca3bf9f2fe4d32803f85fa0bb8474cf75449792491d76477ac8a12913487f39bd12f8706ced038cc943da109fddfd3110b1bcc51fc53b2101bf05f7701b665ecd93a03fdf63e28380599a11d2a716beafbe975f959ee56b887e154305970df7a1ed81ca96e8886306fafe39fc03ffa1619c") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x7, 0x8, 0x1, r1}) mmap(&(0x7f00000c7000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x1f00000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) [ 139.678123] md: Autodetecting RAID arrays. [ 139.701081] md: autorun ... [ 139.704267] md: ... autorun DONE. 02:31:18 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x2b, 0x20, 0x3, 0x800, 0x400}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x4, 0xffffffffffffffff, 0x400}, 0xfffffffffffffe67) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x190) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x5, 0x100000000, 0x89}) socketpair(0x1, 0x1, 0x3965, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000200), 0x4) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000240)=0x401) r4 = socket(0x11, 0x4000000000080003, 0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000280)={0x1, 0x1, 0x7ff}) setsockopt(r4, 0x107, 0xd, &(0x7f0000001000), 0x1fd) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in={0x2, 0x4e23, @rand_addr=0xffffffffffffffc1}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0xb0, @mcast1={0xff, 0x1, [], 0x1}, 0x400}, @in={0x2, 0x4e21, @rand_addr=0x6}, @in6={0xa, 0x4e20, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x3ff}], 0x88) 02:31:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$inet(0x2, 0x6, 0xfff, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000001c0)={{0x67, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x0, 'ovf\x00', 0x1, 0x4, 0x56}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x10000, 0x80c34a5, 0x8, 0x5}}, 0x44) syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2}, @random="14759b3ac5f5", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff8c, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000000c0)) 02:31:18 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:18 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:18 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000006ec0)={0x8, 0x2, 0x80000001, 0x100, 0x0}, &(0x7f0000006f00)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000006f40)={r2, 0x9}, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101100, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4000000004, 0x4, 0x20000000000006f, 0x4, 0xffffffffffffffff, 0x80000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000006fc0)={0xc, 0x400042d, 0x0, [{0x4, 0x3, 0x800, 0x4a5d, 0x8000, 0xffffffff, 0x4}, {0x6ac5dcc2, 0x100000000, 0x7ff, 0xca, 0x3, 0x80, 0x8}, {0xffffffff, 0x2, 0x6, 0x100000000, 0x80000001, 0xffff, 0x10000}, {0x8, 0x200000000da0, 0xfad, 0xffffffffffff7fff, 0x100000000, 0x10000, 0x1}, {0x3, 0x4, 0x6, 0x4, 0xffff, 0x1, 0x6d4}]}) recvmmsg(r1, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000000c0)=""/116, 0x74}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/114, 0x72}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/122, 0x7a}, {&(0x7f00000023c0)=""/167, 0xa7}, {&(0x7f0000002480)=""/67, 0x43}, {&(0x7f0000002500)=""/209, 0xd1}], 0x8, &(0x7f0000002680)=""/105, 0x69, 0x9}, 0x400}, {{&(0x7f0000002700)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002780)=""/39, 0x27}, {&(0x7f00000027c0)=""/63, 0x3f}], 0x2, 0x0, 0x0, 0x3}, 0x8001}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002900)=[{&(0x7f00000028c0)=""/24, 0x18}], 0x1, &(0x7f0000002940)=""/254, 0xfe}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002a40)=""/250, 0xfa}, {&(0x7f0000002b40)=""/58, 0x3a}], 0x2, 0x0, 0x0, 0x7}, 0x7}, {{&(0x7f0000002bc0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002c40)=""/104, 0x68}, {&(0x7f0000002cc0)=""/94, 0x5e}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/130, 0x82}, {&(0x7f0000003e00)=""/75, 0x4b}, {&(0x7f0000003e80)=""/12, 0xc}], 0x6, &(0x7f0000003f40)=""/10, 0xa, 0x10001}, 0x9}, {{&(0x7f0000003f80)=@ipx, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/213, 0xd5}, {&(0x7f0000004100)=""/241, 0xf1}, {&(0x7f0000004200)=""/155, 0x9b}], 0x3, 0x0, 0x0, 0x1}, 0x401}, {{&(0x7f0000004300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000004380)=""/125, 0x7d}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/100, 0x64}, {&(0x7f0000005480)=""/148, 0x94}, {&(0x7f0000005540)=""/1, 0x1}, {&(0x7f0000005580)=""/82, 0x52}, {&(0x7f0000005600)=""/250, 0xfa}, {&(0x7f0000005700)=""/130, 0x82}, {&(0x7f00000057c0)=""/241, 0xf1}], 0x9, &(0x7f0000005980)=""/4096, 0x1000, 0x38}, 0x6}, {{&(0x7f0000006980)=@can={0x0, 0x0}, 0x80, &(0x7f0000006b80)=[{&(0x7f0000006a00)=""/3, 0x3}, {&(0x7f0000006a40)=""/119, 0x77}, {&(0x7f0000006ac0)=""/4, 0x4}, {&(0x7f0000006b00)=""/65, 0x41}], 0x4, 0x0, 0x0, 0xd4}, 0x6}], 0x8, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006dc0)={0xa, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000005000000000000008e000000d500180001000000000000000000000085000000070000000000000000004b639006c15a422d0000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xbf, &(0x7f00000001c0)=""/191, 0x0, 0x1, [], r4, 0xd}, 0x48) [ 139.766668] syz-executor5 (12396) used greatest stack depth: 14200 bytes left 02:31:18 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0x4000000000000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp(0x0, 0x1, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x1f, 0x3, 0x400, 0xee63}, {0x400, 0x886, 0x8, 0x80000000}, {0x81, 0xd103, 0x10000, 0x7fff}]}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000340)) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="bb6fade250e69f3ed398ba5fdc0de059e333c6c72f3f3b59389d9fa528a7391d6ca995c546331bef8cd9b6517d79bf0895da3e5785042eb65a8b918280e0b445e0eb64059e1c93722466350aa01113390b64616d8fb9550d0f3ac68031a6b6e96c27", 0x62) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x4000101104, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f00000002c0)={{0x10002b, @empty, 0x4e22, 0x4, 'wrr\x00', 0x1, 0x1ff, 0x7c}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4004e21, 0x10000, 0x7a3627c7, 0x8, 0x6}}, 0x44) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 02:31:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x1ff) r1 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x0, 0x100000001, 0x1fb, 0x0}, &(0x7f0000000380)=0x1) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0xd, 0x10, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xd33e, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x2}, @in={0x2, 0x4e20, @rand_addr=0x9}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in6={0xa, 0x4e21, 0x1, @empty, 0x401}}]}, 0x80}, 0x1}, 0x4008090) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x1}, &(0x7f00000003c0)=0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00\x00\x00\x00\b\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0x54, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) clock_adjtime(0x0, &(0x7f0000000280)={0x4, 0x1, 0x0, 0x9, 0x2f, 0x1000, 0xffffffffffff8198, 0x100000000, 0x9, 0x5, 0x1, 0x0, 0x7ff, 0x7, 0x400, 0x5, 0x63f, 0x3, 0xfffffffffffffffd, 0x80000001, 0x6, 0x100000001, 0x0, 0xffffffffffffffff, 0x1, 0x100}) 02:31:18 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000140)='.\x00', 0x8, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="bb7e657ae76dc8584d96b00e1f4ddb63ceca81d64acc29c7", 0x18, 0x9}, {&(0x7f0000000240)="114126ab7ebe072fe74527ddc55596e0c187a3600410b51ce4fec143b0348ca34bf541e3effa507fd87b0e8f01dfc5ba41b9f61003d7fc8f812f5a10bd3f15cf9941c46b", 0x44, 0x5}, {&(0x7f00000002c0)="eaed48cdbd3d8fcd9366b83e968dd8afe45c5608bd46669b3133ba5b39953a55fba140c1bcb4aec3c9ba2faa3864372b7e22c32f00dca73908a4d4c2a96c31d6e4bf336b2e14601422ca25e396cfa54b0ff3e42c0b4c5aa609072233151acc6eebb67574b752d49dd774b82cdd0de6cc7bd9af0b45d275decba07eb2eecbcc8a4f3894987729baa6c8d1bb54936cc3088757b5e3fb5425526903ad5bfc465e4060a70cf82757c7443fdf3bf841b4ab0ec0827b59018c1eab25ba", 0xba, 0x80000000}], 0x10, &(0x7f0000000400)={[{@gid={'gid', 0x3d, [0x38, 0x35, 0x33, 0x31]}, 0x2c}, {@uid={'uid', 0x3d, [0x32, 0x0, 0x7d, 0x39, 0x30]}, 0x2c}, {@decompose='decompose', 0x2c}, {@gid={'gid', 0x3d, [0x3b, 0x34, 0x7f]}, 0x2c}, {@force='force', 0x2c}, {@decompose='decompose', 0x2c}, {@decompose='decompose', 0x2c}, {@nls={'nls', 0x3d, 'cp869'}, 0x2c}, {@creator={'creator', 0x3d, "5618c93b"}, 0x2c}, {@session={'session', 0x3d, [0x7f6d54c7dffc7226, 0x3f]}, 0x2c}]}) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x920000, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"]) mount(&(0x7f0000001480)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='tracefs\x00', 0x0, &(0x7f00000001c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) clock_gettime(0x6, &(0x7f0000001540)) write$sndseq(r0, &(0x7f0000001500)=[{0x5, 0x3, 0x4, 0x4, @time={r1, r2+30000000}, {0x8, 0x4}, {0x7, 0x80}, @addr={0xfffffffffffff9f9, 0x7}}], 0x30) r3 = semget(0x1, 0x3, 0x400) semctl$SEM_STAT(r3, 0x7, 0x12, &(0x7f0000000480)=""/4096) 02:31:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000030000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000008500000020000000b7000000000000039500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0xd7, &(0x7f00000000c0), &(0x7f0000000380)=""/215}, 0x28) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), 0x4) 02:31:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x4040000000001, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)="b3", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xd3, 0x200000) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) [ 139.998584] hfsplus: unable to find HFS+ superblock [ 140.070226] hfsplus: unable to find HFS+ superblock [ 140.501370] Process accounting resumed [ 140.540017] Process accounting resumed [ 140.544851] Process accounting resumed 02:31:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001000)={0x0, 0x7, 0x41ac1a, "717565a465310000000000000000000000000000000000000000000000000000f2ffffff00"}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f0000001000)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 02:31:19 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:19 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/10, 0xa}}, {{&(0x7f0000001440)=@nfc, 0x80, &(0x7f0000004800)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x1, &(0x7f0000004880)=""/102, 0x66}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080), &(0x7f00000001c0)=0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 02:31:19 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000040), 0x8) sendmmsg$unix(r1, &(0x7f0000000180), 0x4924924924925a6, 0x0) r3 = accept4(r2, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x80, 0x802) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) recvfrom$unix(r1, &(0x7f0000000000)=""/14, 0xe, 0x0, &(0x7f00000001c0)=@abs, 0x6e) connect$unix(r2, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 02:31:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 02:31:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0xf72eae0eabd3897b) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@check_strict='check=strict', 0x2c}]}) 02:31:19 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x40) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) read(r2, &(0x7f0000000280)=""/151, 0x97) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) write(r3, &(0x7f0000000100)="03", 0x1) [ 140.672354] Process accounting resumed 02:31:19 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:19 executing program 3: r0 = add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="9bf474c92bf2793b1f39f4fb8bed64dd049f306d71a0973a728a0e97dd1c68edea5260662c211ce22a9fe0971462f05264d3b089e5d157b167e5ab4f0e3f55d8b3d7bdec6fd86411e6a93e7aa5e524bb82bd7b6d200397d57c146d7da1d371252fc6ae451cb6ccd4152db2e596e06e3f4de8bcec930b9f64222624514756b36a2271a1d6114267ec89969bed64fdae53bd1b0f648e143a033ab2ae79c9532289a3cd510ac9011ef3308766d24a50f7290c52f76806300af7a9e8d9bbba1afbdb57c1d38480ac1ec2154652bc7b4315697b17ff4e0d9df5b15897ae7872504b2aa7e23197250660ae96798ed908ee4f0f6ccbe6473b7b4d02ddf7ef9a2d33b62eee5fdaa4779e1f22018ecff493c4836a6c29db980e9b5773acf7a5a011280a7c22d873badfc005c41e201a2a73984b6c8c5be18b73b6ca3222f27088e93c927bb48b976c321c44e9b7be8abd832ce66e8f6bacb60521a6575f051cd6f36e18887d7916a3976e7e53b5c8e9f7d8957246c5c59c9ba437c9e6cc7e0454f8400b35c9a314987eecf60fc98cb0b310599e9dae030204c75132bd0f1b66e7a96a12721987ce7b64edced40a914677066eab344ec103523b398c84703d2f5e028daf683c872cd5d334b81253f194bec38ec7e842889dfdfc99f03dfbb966a0e76710e4fa6340f6f46de134cf758b59c9b20a510a9f07fbb21dcc71337c3e83049ed07615abf589fc50431cbf15213c69acadf65be475b6480e30d90d2e3150896ec825d8d1330a9ccc4310583821d0c4ba9379dc66730bda4d94c62b366861a2f1fe51d14d0cdd8cdf3eac5a32070f302734df81c77b93e7c7ac853f863a5a79006882620334d8a97e5cc6905301a8c3574c1d28ade787432ea9f0dec360c61340835c98252bc9bdc01af486ac1619b6e8936f08792cf96ad59e5ef474dbbef3653252756cf071dd2b6218664d950ccdcd25952f95f5ee7efbc24ae9780ee74b7893dbfafd071f08070da1b12223c53e71cdfd50f873bfe17399da397743dc1577f9e95ae35eaf4063867ad397a7cb9d95bbcdff09c8ce0a2e711ce67dee54aceb3cae1e5ca9d1fcd110fcf9994e89d4fbc7dcc80c13fbb90648ec0599d1dc57648804b72e69f56267d1451f5feaac939ed7443cd72040a8927d9ba806b0932010e43a5b0dfd98123afc2b40b910704ff1016a1db8944858dae21ca449cc3442e656223e5c6bf23206e9ad140f7bce1ffd6bd4ab3d9b427300f209bd36f312d0ced46ef59c67c74848f2c811f9eed35f5fac10b77ab09f7f87f33ce6f735ff56496448fba0e55e16afbf551d7f325eebd9d3c1be2222f5938383c11e8324897ae656a20f45388c5dfd4f7813d26fe67dbdbe58a19799ac56d1eeda20b6761b0649a796a06491f1abd8826267e92a5335b414a8ed5ce8250072209595397f5035b008d555ce852cbbd8037bad2df5f4c2581f8a6f22aee40a8855803a28f8511683640363f4e2e72f71199cde9a58946a1e4cca8c552c658f53a5cdff8600d113a383d1a87ccd14ad8ac64d11335f79452b61eeda6208b0b6dfac30a77f3c140e20681615124191989bf6a132c68635e1f0ddb107b312b40162dff6dc465f043ce82243a6df48380fb7104a42de06b8cd6447b0d568a74214dd0f1dfe795a91c45db07e5dc4573d7ebe344d6eee0665278a28e60f7634cc25c235ffdb58d9ac5e535b36c4f2facc74f04914151f2ce7e1c7037f50f7cd7cba06ee2d3b73998327001a577ecc60566d71c6748736d02d0499b9b010cc5efbc7493776d742a71eb967068914ddcdc551638b87e32b454d1e5b46376a4abd03287e23ecf4bc14406d56341a877642b6eb182a07a35dee36c2e480b4fcd7b4c35ac84c521321766d0b6408a6aeeb056cc916cd7865a6519e67cf7183db704bd8431ea6adcaff870c6582d9804b83330581c7dba6c9f6081010d6fd3022290efb97e188fc3b03a2dd9a69f495e070a9751bd2a8ff56c6f2f3a3142c5e1bc71ff0ca8c53b950f37227c8b19fa2bed201ba7d11084fd70eeaaa83c5c7ce36f20caf1761dbd8973b23494b7dad67427a6866d30f704a0e5626f8a9c928077460356ecc66f9074a0831fdb5b636f81bb8be16c4adcfff262a47f9e2d311d2d12f6be0de60adad6bbc36267668e2b450f52b74aa869e54f509a193f78d29c4ab37d36149d424a90b07b5c03374fd567da3d71a0177f736bf63a392fe2bafd5b120229888d9f34abd1a78f580697a20198dc95f9cdc2bb33b3e75ab21200cf603971005dfeaab63b2e5f7864f6fa4c752609d07b0479a54dac0f44965840d48a3f9673e8ed74816cfc1471f9474d9612505103e6db17d669693970dfce73481ea0cd639c9c0a0a7855798069727e6d5dbe9dccc7a91da64ecb06cb8522aa07904c683b8992a41b0ce1422f9caebdcdde17883a54a0e020d9f1d700439292fb41a552e69c8b3054c906e5b63e0cb0dcfe6bd984425ddb03ce551c1ff61fc660b61c2fad3f3d3cbcd7880bb0b5693516e96286cea9f13ae1b9b72225eb19e4ef12a84c25036e0857aadcfb500e752c4eeb7a603475193e939c837ef968736f34e4d4b1f9121efa433aa58e6ca9319822da2117790094e4e7a818e477c8f3a1a8aed778891a9d35302f6e35c2f1328aa21d3d15d61696b728f8ff83215e196a70e120f64c586d4338e10ef0161a09a9e95bfe5af5257b8dfec73bef809031528d638dac86b06b90391880c00a271048ee36cf079a04f9739064ed6f600d509aac24527c11feb213fa46374bcd23a2babecfc38cc057f75d00ba6d72532cfc81cfe06ef731b86d30a3d1041fb0b6e2ebe0f25c4cb4a3c71b25c138261ff780d2a299605ae63d17896012f587889b0019f24de637d78e4fc23a2db632b3fd11e618861a3d7844b7aec4556bfbc6ddc5e05906b93eb9660a72a94d1d4c85eca105a384eec14cfad4b9a3342fa35a44cbe2f0e060b61e33ff0efcb5df151c89da4ec545d0ef256f0b7fbba37b8b5bde571ee6b8018ec33174728490b977754bc3ded5658a732a7368d147d9644b8668adfec25b2e92a653d7d0af3f1b382008c4f6f4fb6e27d372c4a039c06ecb378737e36416302396547326d3fcffeb822c27efa917a7df6588afbfaeceb465d466f7ad1fc22e32f726686751a6557be225647744ee563765adcc88ba0cdedf6b9a6a9294203172de0cc0439a1d1a84ef7f2a2afa81cfbfe940bdd1938b4ab89f8265fe3061372d229f4abdc82b19c10cab3517aa3eb611b16a226acf1b7fe5cf52aadfc4200e44822924e888b62c7c4f5970b1320e69afcb44966f3ba022d38a92ad8df40f6e7313aac5e87808403f997a1b3c991d100de55b70abe684c19fda85cef13827ccaf9916a9ed3972c5916665c336219f0436923139dc2d619c1985ea6802ba4fc5cee833a1fc7ddb585db409d7e2d3a71d17b4c55e2b0b54bd87e15190f7d12612d7287867ac4852b4d6942b28d0823b9ec93e2389b3463222c2dcc4a6d9fce62d8de5fc3fc8a89e41e5b3fdc1789e30c87a9b5469a14860966b85ebcf4dc343394b6cd13bbb4ff5ec5f7f9cfcf7f621ccc823499d095c2add24bc0fc80861c98959c4d2b45e3680eaaab5f02d121292ed592be4a345040f66e6e4af65e3d76dcb8669b8b733153c8dc302bbd46ac023273ffcff59d8c99cc5dd23223551a38e5b1e43925fcc2063d642db1b754017546a44a02b2425fb7d8fd8daa9840d8a7f44e79c351daad99cb7758cec7bd787426544e450b56e32a57e8c7f2c562c4ceaddbd9c9ca3e3294aae220626e00b97991112b9bcfd5530ad8eb2a28ffcc8c3345d2b5ba3d45ad0da79da11bb90563da205384633f8234fc3ee00b4eb3a1f8893ba520ab2a61e540fb9980ea0937c3f875947f15ecd87a21ce9d84e61fc93d3bcd36ece633518d063a8b6645ad2c449217b1cce3171758baeb113e6b770511e3645531ca66070f64c066f40e3ef61201998eed26492631ceae6bf01bd9d3ce440c5d47f944c04eb598b591c4926aac23da521243641713fe40bf96d7d4e788b0195f54ccd32f3e5d421b55c5d5d3fe3634e345ef163e3476b2c65c54109a5b15e818cd3fae8fc51153e8c741fc12e4c30910651be9fecc6498276c827cc30079586f76e19394e146f11bde5efed883aa68aa8f222fbdf835c1e28b4a3a4e41b060c34bd8fa5756d80ed282ccdbc85e5e3424276dc4fbadfa27a446fd0bcd88e0a41ae4ee01121961555447688215bbe8cca5c83449ed37fe0293f8276b34dcbf546418ba34b4b630a7a9de21644c03ae0d488342c9e307d9dfb8a180552a3ea6c08a38535ddc9d84085453f1f88028cacff7386a659b6b3191ee323f7bdec574d977eeb123d3af15ed0aabcd3363b6dacbb5138e935947581c51134db96e9fe0b8912026ff181671c338b965a75349a57c9b93ee9c68f2ec2f8ddb51455bef97ccd0317034f9a643215d255f2532c389ea7ad71874fed0bc80c233bea03a89c07c70acf18f1b519541c8522ac928c632ed583e6c7f202daea4c44d02b31811685b4ce3b41ff2c43599ee93439f3cc48754abc5fd1b5a0e2ed59c7d1a0cb37053adaee87947719578717f730dbb8441af34f35ff045e53c704a1d470dca46e368c4a56e92727b81e2e122f6662825ad6ed08000e78f87bf8e1bd1d1ddeef0804981c203c08877f1ae7780d45b86b9055ff945ed78d592d9db6413a30692f1096470efa363cb4bdc66cb11d83b773ed73b09588cda8a9ef57eb372f0ca96709e8311b89c46e0216081e48297c07afe00b6918574373e58d3028201a3316bb836aefbae65faf5abcdb352249b1a47585c8826baf77a9666c855af1279ff32f476cfe732731bd8c2b468711287c5294d5d64138fb31008a2199254d7a0271252d8df924124129bbe7e70c9f98922d5b14f454ba13cf9f3536976fcf642a4ddfb51aca021eb748de06c62179ddd792df1777a6313cad27714d62da0dd01f0d1bbfd9a1eabd4f385272c2e8c287b45e64df04b1253c89e506ab043c46c6d30b569d50e311c58fa3fe55fcd619d9eada54d4fb56ea92fc7bb35711853bd7ee0280e99a979de33ef8aeff32e30ac7c251c4edad5093923ec50034adefac339447053fe2b9f2213c18f40ce9c27919454179a1fabcc95fb652ae7fa3f3a8503ecebb8a4c140cad8d214dbdcdb56d6f39cb1938306a63319cb9660dd5fa1856317f90dcd3500146b1b4d467bb55f5adfac62e9cf4285fac007751f1ad0b985604033c82d16f633b5b2281f14ddca0d3d477b5cf7557b262fc07b8eaaaefda54acf7ec5481b167c1271f39a968ad3215568d6a1843b2777395f725d9dec244a5b7eb4b7b2f3ea0f0459edc8a917f6f308ca1997eeeaf25d175313b3d5d0f2d92a2f5ef7b64c98f608e79014a0493258b00d6d79f129baf71973544d14356adeb8ab6016a0fd635622773951aee298c7cb396469bdcd9cd8cf78d4c7603e4c77b9466b00b79e7b78cb9668d2e52b00f02a61691ec1cfab9f0aa2494fcfea6ef96e834597e3a06ecf5583dd1c9672c00fe089a5f0179e062d42ad65edb740effadd858dbbf8f4f64997e51772c7a9717ac1da55d048d68e8deff6b942c52f284f24751d016de1fa2141a128d5a1fe535045da3e347ebe9b6a6bf40afc2197df6d3ea800b20af204e120246c4941fdd298c09227da4e6fd50ef6a8d7bbef459c4d21875c4d716b6e9a93122226c50fffab0f84cb121bc5829e200dfc075bfeef971a1a1df27780", 0x1000, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f00000010c0)='user\x00', &(0x7f0000001100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001140)="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", 0x1000, 0x0) keyctl$reject(0x13, r1, 0x400, 0x201, r0) r2 = getpgid(0x0) rt_sigqueueinfo(r2, 0x1d, &(0x7f0000000000)={0x2b, 0x400, 0x100000000, 0x3ff}) 02:31:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = dup2(r1, r1) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="449c7c6aefd126a57cb9911c12635101f8fcdbe455fe66c6c4cabe10d7dd8af50f6e6e9f5c43325916ff1b9c847f4371df04955adefdb7d9d816bc7e1159fa20f3c62e19b167a45624"], 0x3}, 0x1}, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000000)=0x42, 0x5d6) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 02:31:19 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 140.790427] ISOFS: Unable to identify CD-ROM format. 02:31:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x3, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x10200, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x4000000000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r5, 0x2f, "50540e1dfa12e606843cf4d9154c589e32e5e927a02ec3b8ee64c7493a50da7699ad3411057f3b0145e30eca657872"}, &(0x7f0000000180)=0x37) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x7) 02:31:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x202080, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x5, &(0x7f00000001c0)=0x2) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/176, 0xb0}], 0x1) [ 140.913090] ISOFS: Unable to identify CD-ROM format. 02:31:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x24000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000002c0)={0x1, 0x0, 0x10000, 0x3, 0x6a4}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x9, 0x10001, 0x200, 0x4e3, 0x32, 0x7}, 0xc) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x53, 0x9, 0x5, {}, {0x7, 0xfffffffffffffff7}, @ramp={0x8, 0x22bc, {0x3, 0x0, 0xfffffffffffffffd, 0x5}}}) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x50, 0x2}, [{}]}, 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}], 0x10) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x11, 0x101200) 02:31:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) read(r1, &(0x7f0000000040)=""/129, 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000180)=0x101) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000cd8ff4)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000240)=[{{r6, r7/1000+30000}, 0x0, 0x6, 0x20}, {{}, 0x40, 0x5b, 0x2}], 0x30) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000001c0)=0xa, 0x4) 02:31:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 02:31:19 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:19 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 02:31:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) r1 = mq_open(&(0x7f0000000380)="2f7f65762f01fc642f70636d432340236300bf343511ff05de345e07fdd302a2827ff1e24cfeb296df5408608a647184923db42de23b518d6d8d9f7227dc24eb1020d8fd201ba2c3aa93645c846925114cd248760aab90e17f35377ddda3c815ae698c013867eddb575d82c325e960fd58cd85157130e5beb452197a229446fa92a842f58d3d39387f230b", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xbb6c}) preadv(r1, &(0x7f0000000080), 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 02:31:20 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xcc00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x3) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x89) 02:31:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="d627a613db", 0x5, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x90) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, 0xfffffffffffffff8, 0x6}, 0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) r2 = socket$inet6(0xa, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x9}, 0x8) 02:31:20 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="19568ae1bd3adff94571b3835124856dee0188bf7761999615c271a0ff11f59b4a39e30ed8188b72ae7f925f81a408ad3eb21466318fc2752d50201bf1e06a44bcc33095953f500d6d80b086faf28660531e8ea244f20861ad084646e0f7ec94fbf31042da436a6fe6195fd295ca0722110f8143388613a52bec866b5f0826ec23ea385d235f5be078bce2722411bd3690d2ce05765e5ff2e4d60414abd3f7168304f673c71be55ea0185c5db6189c6c266e967f24ed056d1e002a7225c7d00f944df8e53de6682a21"], 0xb) 02:31:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200840, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x51, 0x7, 0x1, {0x9, 0x2}, {0x8, 0x1000}, @rumble={0x586, 0x101}}) syz_fuse_mount(&(0x7f0000000400)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) 02:31:20 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:20 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x24000, 0x105) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x6) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000001040), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000000)) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) 02:31:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) tkill(r2, 0x1000000000016) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/135, 0x87}], 0x1) 02:31:20 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$peek(0x1, r0, &(0x7f0000000000)) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40045402, &(0x7f00000001c0)) 02:31:20 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:20 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:20 executing program 2: r0 = epoll_create1(0x80000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40002) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000c1d000)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000180)) 02:31:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept(r0, &(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) r3 = socket$inet6(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_int(r0, 0x29, 0x20000000000043, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r2, &(0x7f0000000100)="14", 0x1) 02:31:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$intptr(0x200000002f, 0x3) clock_gettime(0x0, &(0x7f0000009200)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009000)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000140)=""/137, 0x89}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/166, 0xa6}, {&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/200, 0xc8}, {&(0x7f0000000080)=""/70, 0x46}], 0x7, &(0x7f0000002540)=""/232, 0xe8, 0x7f}, 0x2}, {{&(0x7f0000002640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/214, 0xd6}], 0x1, &(0x7f0000002800)=""/161, 0xa1, 0x2}, 0x1}, {{&(0x7f00000028c0), 0x80, &(0x7f0000003b40)=[{&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/80, 0x50}, {&(0x7f00000039c0)=""/243, 0xf3}, {&(0x7f0000003ac0)=""/72, 0x48}], 0x4, 0x0, 0x0, 0x3}, 0x2}, {{&(0x7f0000003b80)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003c00)=""/249, 0xf9}, {&(0x7f0000003d00)=""/210, 0xd2}, {&(0x7f0000003e00)=""/3, 0x3}, {&(0x7f0000003e40)=""/242, 0xf2}, {&(0x7f0000003f40)=""/178, 0xb2}, {&(0x7f0000004000)=""/158, 0x9e}, {&(0x7f00000040c0)=""/160, 0xa0}, {&(0x7f0000004180)=""/84, 0x54}, {&(0x7f0000004200)=""/15, 0xf}], 0x9, &(0x7f0000004300)=""/178, 0xb2}, 0x3}, {{&(0x7f00000043c0)=@rc, 0x80, &(0x7f0000004700)=[{&(0x7f0000004440)=""/115, 0x73}, {&(0x7f00000044c0)=""/16, 0x10}, {&(0x7f0000004500)=""/54, 0x36}, {&(0x7f0000004540)=""/202, 0xca}, {&(0x7f0000004640)=""/14, 0xe}, {&(0x7f0000004680)=""/69, 0x45}], 0x6, 0x0, 0x0, 0x9}, 0x1f}, {{&(0x7f0000004780)=@rc, 0x80, &(0x7f0000004900)=[{&(0x7f0000004800)=""/69, 0x45}, {&(0x7f0000004880)=""/86, 0x56}], 0x2, &(0x7f0000004940)=""/4096, 0x1000, 0x101}}, {{&(0x7f0000005940)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000006e80)=[{&(0x7f00000059c0)=""/214, 0xd6}, {&(0x7f0000005ac0)=""/67, 0x43}, {&(0x7f0000005b40)=""/207, 0xcf}, {&(0x7f0000005c40)=""/253, 0xfd}, {&(0x7f0000005d40)=""/170, 0xaa}, {&(0x7f0000005e00)=""/112, 0x70}, {&(0x7f0000005e80)=""/4096, 0x1000}], 0x7, &(0x7f0000006f00)=""/4096, 0x1000, 0x7}, 0x3}, {{&(0x7f0000007f00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000007f80)=""/49, 0x31}], 0x1, &(0x7f0000008000)=""/4096, 0x1000, 0xb2}, 0x8}], 0x8, 0x40002060, &(0x7f0000009240)={r1, r2+10000000}) connect$vsock_dgram(r3, &(0x7f0000009280)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) 02:31:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x2000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x100}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7fff}}, 0x9, 0xfd9d}, &(0x7f00000001c0)=0x90) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xab01, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 02:31:20 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x400}, 0x8) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) clock_adjtime(0x0, &(0x7f00000025c0)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 02:31:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80001, 0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x4, 0x1f, 0x1ff, 0x4, 0x824}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_settime(0x0, &(0x7f0000000200)={0x0, 0x989680}) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf401, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0xffffff86, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 02:31:21 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x111041, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="0bf5430f0801b945e683c9dc5a9d96c38b0dae57000000", 0x17}], 0x1) 02:31:21 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'syzkaller0\x00', @ifru_ivalue=0x5}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x202001) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040)=0x1ab4, 0x4) 02:31:21 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xcc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 142.600141] IPVS: ftp: loaded support on port[0] = 21 02:31:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x4008af12, &(0x7f0000000280)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x9, 0x4, 0x4, 0x2, r1, 0xfffffffffffffc01}, 0x2c) 02:31:23 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x4, 0x101) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ppoll(&(0x7f0000000140)=[{}, {r3}, {r2, 0x1}, {r3}, {r2}], 0x5, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 02:31:23 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="030073631256c901c357c77608534f03bb48f8eb69f4e025ecbaa625f8d78736", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x9, 0xde6f, 0x9}, &(0x7f0000000140)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000200)={0x11, @dev={0xac, 0x14, 0x14}, 0x15, 0x0, 'nq\x00', 0x1e, 0x8001, 0x39}, 0x2c) sendmsg$rds(r0, &(0x7f0000000780)={&(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x5}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)=""/89, 0x59}, {&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/82, 0x52}, {&(0x7f0000000480)=""/113, 0x71}], 0x5, &(0x7f0000000680)=[@fadd={0x58, 0x114, 0x6, {{0x401, 0x40}, &(0x7f0000000580)=0x6, &(0x7f00000005c0)=0xacc, 0x5, 0xfc, 0x80, 0xfffffffffffffb4b, 0x20, 0x100000001}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7ff}, @cswp={0x58, 0x114, 0x7, {{0x5, 0x8}, &(0x7f0000000600)=0x8000, &(0x7f0000000640)=0x6, 0x7, 0x4, 0xa34, 0x8, 0x10, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0xaf, 0x1}}], 0xe0, 0x40084}, 0x0) 02:31:23 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$rds(r1, &(0x7f0000000880)={&(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000200)=""/149, 0x95}], 0x0, &(0x7f00000000c0)}, 0x8081) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200481, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/149, 0x95}, {&(0x7f0000000140)}, {&(0x7f0000000480)=""/42, 0x2a}], 0x4) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/26, 0x1a}], 0x1, 0x0) 02:31:23 executing program 3: r0 = socket$inet6(0xa, 0x20000000000083, 0x400000000000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000080)='\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x4c000) mq_getsetattr(r1, &(0x7f0000000040)={0x0, 0xc67, 0x2bc5, 0x9, 0x7, 0x1, 0x1f, 0x599}, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4f0861a667684a36) [ 143.172567] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 [ 143.202024] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 [ 143.399596] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.406022] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.413242] device bridge_slave_0 entered promiscuous mode [ 143.439205] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.445608] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.452834] device bridge_slave_1 entered promiscuous mode [ 143.478350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.503946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.575066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.604306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.716668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.723900] team0: Port device team_slave_0 added [ 143.749171] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.756418] team0: Port device team_slave_1 added [ 143.780870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.808959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.835819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.863853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.103450] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.109891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.116578] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.123028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.989862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.073304] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.158143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.164379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.172170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.252110] 8021q: adding VLAN 0 to HW filter on device team0 02:31:27 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1003, 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2080, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 02:31:27 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:27 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001600)=""/4096, &(0x7f0000000100)=0x1000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100c0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/113) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x1, 0x9623, 0x8, 0x5, 0x0, r2}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x40010000}, 0xc) 02:31:27 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000000c0)={{0x8, 0x27e0}, 'port0\x00', 0x21, 0x800, 0x7, 0x1, 0x1, 0x5, 0x7f, 0x0, 0x4, 0x9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f00003e2000/0x3000)=nil, 0x3000}) 02:31:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x4040000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)='3', 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="20000005000000006be9e0cf0200000000000100eb4b8171be200000", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000000000004cfc280c00040500"], 0x38}, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 02:31:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0xc}, &(0x7f00000027c0)=0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000100)) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x133, &(0x7f00000000c0), 0x11c, &(0x7f0000001380)}, 0x0) 02:31:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000140)="9413230c9d0e8a9320173fb5f17c1e19c644872bc11f2cb0461053900dfb652e3086e13957d39d144204acceaf22a2ea9ba98843ce088360de76c2f0877ebe4bea82dbff83f61e4c5c3bfae389ca89883520fb9470a046fc2b40b25cd71113c48bf8375667791eb5aaa9794dbd955d26d5e820bf698878974af7d7984c17ca7014b076b1aa42b39c98faa3f2ed698543e3680650ff35a978738c6f38114e3a1b9d719ebda4e84027c3b57ce9dc3d1e3b7b2fa687ce75dc29cd391ce50b631cd2a2c5d2dfc9dee598", 0xc8) getsockopt$inet_tcp_int(r1, 0x6, 0x10000000000024, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 02:31:27 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 146.762142] IPVS: length: 4096 != 24 02:31:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x6) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="afaefc5d", 0x4) 02:31:27 executing program 3: setrlimit(0x8, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40040, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x4, 0x80000000001}, 0x2c) 02:31:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000421000)={0xfffffffffffffffd}, 0x8) r1 = gettid() readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', '\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001180)={'filter\x00', 0x0, 0x3, 0x5b, [], 0x6, &(0x7f0000001080)=[{}, {}, {}, {}, {}, {}], &(0x7f0000001100)=""/91}, &(0x7f0000001200)=0x78) tkill(r1, 0x16) 02:31:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000340)={{0xa6, 0x5f0}, 'port0\x00', 0x10, 0x20000, 0x10000, 0x8, 0x1ff, 0x0, 0x1, 0x0, 0x1, 0x3}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0), 0x4) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x14) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1=0xe0000001, @in=@loopback=0x7f000001, 0x4e22, 0x8001, 0x4e23, 0x3ff, 0xa, 0x80, 0x20, 0x27, r5, r6}, {0x0, 0x100000001, 0x6, 0xf01, 0x7fffffff, 0x6, 0xffff, 0xac}, {0x9, 0x8, 0x3, 0x20}, 0x2, 0x6e6bb8, 0x3, 0x1, 0x2, 0x2}, {{@in=@rand_addr, 0x4d2, 0x32}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3503, 0x3, 0x0, 0x99c, 0x1f, 0xfff, 0xfffffffffffffff9}}, 0xe8) close(r3) r7 = dup(r3) ioctl$KVM_RUN(r7, 0xae80, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) close(r2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000080)) getpeername(r0, &(0x7f0000000400)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x80) r9 = gettid() ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f00000004c0)=r9) [ 146.807244] IPVS: length: 4096 != 24 [ 146.812202] Unknown ioctl 21531 [ 146.835778] Unknown ioctl 21531 02:31:28 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'e%hainiv(morus1280-avx2)\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x42000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/79) 02:31:28 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x287) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa283000a200a0009000500040000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:31:28 executing program 5: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, r0) [ 147.762669] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 02:31:28 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:28 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 147.827328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 02:31:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f656e747279007a6112bd44e60dfd91101c8f792a6a711de2af6c687fd0625f31bfb1d082c78aa3ce23eca07d0f8363f485264c1638329fd096598582a5746d5117100600000019c95fc0c21c5a7e42fd5b596688e6986486d1e8b7c124ba6e63f0985ec051038c95447351f714dc01e0bc704b808f95a90223aacac089292fb9618573146d5601c5f180abb26d03b5587218fb53f2df3411db035d96a3fc23432c75944a7d20df1ad6753ffb93c1ca82b28a1c6ce8ad6089b352ce07aa194370d72b248bb53f6fdc2a2d51f96cfabed94e5f572cce", 0x2, 0x0) write(r0, &(0x7f0000000080)='0x2', 0x3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0xf001, 0x2000}) 02:31:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8b}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x4, 0x2203, 0xfffffffffffffc00, 0x200, 0xffff}, 0x14) 02:31:28 executing program 5: set_mempolicy(0x10000000003, &(0x7f0000000000)=0x3, 0x2) syz_mount_image$f2fs(&(0x7f00000002c0)='f2fs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)) r0 = memfd_create(&(0x7f0000000040)='bdev/.\'.vmnet0security\x00', 0x1) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}, 0x4e22, 0x1209, 0x4e23, 0x80, 0xa, 0x80, 0x80, 0x87, 0x0, r1}, {0x269, 0xffffffff, 0x5, 0x100000001, 0x7fff, 0x337, 0x8000, 0x1}, {0x2, 0x80000001, 0x8, 0x7}, 0x851b, 0x0, 0x1, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x4d5, 0xff}, 0x2, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3, 0x0, 0x9, 0x8, 0x8, 0x8dd}}, 0xe8) 02:31:28 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xcc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:28 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x1700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:28 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000000), 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x5, 0xe2, 0x7, 0x8, 0x3, 0x6, 0xfffffffffffffffc, 0x4, 0x0, 0x20, 0x4, 0xffff, 0x300, 0x1, 0x3ff, 0x7], 0x6000, 0xc81}) [ 148.085341] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 148.092798] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 148.140027] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 148.147300] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 148.203076] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 148.210301] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 148.226421] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 148.233644] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 148.256100] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 148.263436] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 02:31:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(seed-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000140)=0xc) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x9009}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 02:31:29 executing program 6: listxattr(&(0x7f0000000440)='\x00', &(0x7f0000000480)=""/209, 0xd1) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x513400, 0x100) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000680)={@mcast2}, &(0x7f00000006c0)=0x14) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000880)=0xc7, 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000640)={0x1, 0x3ff, 0x101}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x1, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1ff, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="a7d5ffda6c8422a34d610ec249403f87b11109fd70f5260010196d3a1740c6171f12bdb6a52a28866046305b3dae56a68bb34ab5f1a0b93c076edd43725e5cd826e5529cb9356d07c4180a250bcc352b6d9af9984715b6f3add13f9ce475fd9bdfd3e84142b85d6b7132e255c7c29353d510e7c6161600627f7d117a35f10f8d18a6b133023336559713ebfbb11dd8fca515b8472fae7039ae839304fbc9ca8bdbb7971dd361beb61e77a8a7333ae6771d1409ae0f04963a2867407f5a2ea90602cb7fe3bb1b8ccd8c9d2450402003a0c4451c223aa8719d817a92578786ff94a7d1f9d452fe7b22b7c527", 0xeb, 0x3f}, {&(0x7f0000000300)="76d2ac42ee911154", 0x8, 0x6}, {&(0x7f0000000340)="4081793357188755415546e8cc1320be892654f0b6da5c7c203c2492d201a009ce1f468587827155613ce7de42485ecad76576e2774de89c7e7214347b8f00d6ccf80a6fbf2d5e8b63cd59f6f1f84626b0bb8345f301e5fd71b72db088046d6a97aa59", 0x63, 0x7ff}], 0x1000, 0x0) name_to_handle_at(r2, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x9f, 0x7e84, "1d902fb22d84513d725fb8f9d8b38da791b2f6aeb4a44f92a8ab891e3b16576eeeb5e3b3ef58c38ca6457299fe8ef1f782e9c3f8dd6a21c0b79a0d961d2b80a7f0451ee61e18823376eefbd2d6bb91a3ef6b8e8d4115ad3bb06f019bdd9f1c258b270868964f460b33016eef10b67f73951a4e62ed455bc61ea6e1e1b1132c8289e8a724826a17a62ae2e06226dd4b2a1bf65cb0940c6a"}, &(0x7f0000000840), 0x1000) r3 = socket$inet6(0xa, 0x802, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r5 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="350e87b8df814263ab610b8186dac3e74450307c7b5d8bc83c665642356f0337b0648e8ec3387e670f86084d072c8c50eeb3c97c7255e8af6b555d26b8dae221dc19", 0x42, 0xfffffffffffffff9) keyctl$setperm(0x5, r5, 0x20000400) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000700)=0x533) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x2727}, 0x20) 02:31:29 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x238) 02:31:29 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x2200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:31:29 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:29 executing program 5: r0 = syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0xe000, 0xffffffffffffffff, 0x0, 0xbe, 0xffffffff, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.ima\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigsuspend(&(0x7f0000000040)={0xaef}, 0xfffffdf0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10011, r1, 0x0) tkill(0x0, 0x1000000000016) 02:31:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="295ed277a4200100360070") timer_create(0xfffffffffffffffe, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r2 = fcntl$getown(r0, 0x9) getpgid(r2) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000001c0)={0x9, 0x3ff, 0xff4e99, 0xffffffff}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bcsf0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x1, 0x200, 0x7, 0x5, 0x100000000, 0xfffffffffffffffc, 0x401, 0x0, 0x3, 0x1, 0xc2, 0x7, 0x401}, {0xc00000000000000, 0xfffffffffffffffc, 0x7, 0xfffffffffffffffa, 0x0, 0x20, 0x0, 0xb6, 0x6, 0x9, 0x5, 0x400, 0x3}, {0x10001, 0xffffffffffff0000, 0x4, 0x3b, 0x7ff, 0x20, 0x7fff, 0x4, 0x7, 0x20, 0x5, 0x7, 0x47}], 0x8}) 02:31:29 executing program 5: r0 = gettid() accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff83, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)={0x200, 0x1}) 02:31:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000032, &(0x7f0000000040)=0x1000000, 0x4) 02:31:29 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:29 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:29 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = getgid() r1 = syz_fuse_mount(&(0x7f00000002c0)='./file0\x00', 0x14000, 0x0, r0, 0x2040000008000, 0x80) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) read(r1, &(0x7f0000000380)=""/4096, 0x35) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400000, 0x100) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x107, 0x3, "10950ef892c6400a94cd591f1e1401a16f4b3dfa7ddbfb3fbe1b863bb7b88141b7bcbdc4b4d8dd3871e5a9896ef83a16bd14cdb327b185f2736bd24f7816e12f59778655fb9b2ec86476e5b810379f236c715e890b474d34c8fb28937365014ec9f1ead953825025035a4ca46c28966b18774729472eb83998ae30c2c5e542cb24f6217f3e651ee8cd012e22b9de676fd7eddc1ce747b9dd0854bcf9f764b6bfe83274b6ef7ffc0ca2fa36e784f9e9e732cc55741260137971768ed06a7cd60cdcd50ee21de6e61fa105361cb975b53900c2cc20c0b527c162e85887c4b0fa7bf7c00922a8cca742b6a7aef96db94f6fa660b2f7bb5587e96fdbce9b2a4528"}, &(0x7f0000000200), 0x400) umount2(&(0x7f0000000280)='./file0\x00', 0x1) 02:31:29 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x47, r1}) 02:31:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1800000000003, 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x80000000000007fc, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4}, &(0x7f00000001c0)=0x8) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) close(r1) close(r0) 02:31:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000000c0)={0x5, 0x1, 0x6, 0x6, 0x0, 0x29f6dda2, 0x7, 0x80000000}, &(0x7f0000000100)={0x33, 0x1, 0x5, 0x7950, 0x100000000, 0xffffffffffffdd99, 0x1, 0xffffffff}, &(0x7f0000000140)={0x0, 0x3, 0x6db, 0x7, 0x80000000, 0x7, 0xfb, 0x7}, &(0x7f0000000180)={0x0, 0x2710}) bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x1}, 0x2c) r0 = msgget(0x1, 0x40) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000001c0)=""/47) 02:31:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/softnet_stat\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:31:30 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:30 executing program 6: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x840, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x0) 02:31:30 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x80000, 0x80000000014) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:30 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x101f7fffd) sendfile(r0, r1, 0x0, 0x2) 02:31:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000002c0)=r3) 02:31:30 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:30 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001640)=0x0) r1 = getpgrp(r0) ptrace$peekuser(0x3, r1, 0x101) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x6000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) dup3(r3, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x400000890f, &(0x7f0000001640)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0xfffffffffffffd61) accept4(r5, 0x0, &(0x7f0000000040)=0x7ad886e1e9d2b346, 0x800) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001540)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000001580)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='erspan0\x00'}) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000001500)={0x303, 0x33}, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$inet6(0xa, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000014c0)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) init_module(&(0x7f0000000180)='\x00', 0x1, &(0x7f0000000400)='cgroup\x00') socket$key(0xf, 0x3, 0x2) sendto$ipx(r4, &(0x7f0000000480)="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", 0xffe, 0x81, &(0x7f0000001480)={0x4, 0x6, 0x0, "01356f700a26"}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xfffffffffffffe86, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 02:31:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200002, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000001c0)={{0x101}, 'port0\x00', 0x10, 0x10, 0xfff, 0x40, 0x6, 0x2b1323bd, 0x8, 0x0, 0x1, 0x1}) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x40, 0x0, 0x7}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4209, r3, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x20000, 0x2) ptrace(0x4207, r3) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0x2, r3, 0x72fffd, &(0x7f0000000000)=""/38) 02:31:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x707000) 02:31:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x42, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@broadcast=0xffffffff]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) r2 = fcntl$getown(r1, 0x9) sched_setparam(r2, &(0x7f0000000100)=0x100000001) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000080)="b69bf3fef188be26c123cac46c67d50587bd54abc80dad939fec", 0x1a) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)={0x303, 0x33}, 0x4) sched_setparam(r2, &(0x7f0000000140)=0xfffffffffffff10e) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0xfffffffffffffffa, 0xd0, "a863bf11e90a53fbd5af507ce95123edb1f3b26ac2ede9bf6ecad6bc88de1d135f9085c165272005f5ede6deaaf3c16d125e8564e0d3d13dc4c0feb49ff5eead4f5d98656dd6e134c8416fca9e4d23c3130a9090c18d452a7000b5e341d1c711db9725a329b9a1d0662bb0ba19cf1af7ffa925f46e830fbff3dfb34b6bc9594a1b7392aacfe5f308bd33881e37273d0c36760d98543661a66f823c6d9324dde0f44eb17827fb617129d3ca4cd9a311b396acf850eb26793af7c62f844e1bb0777b3192947343db4d962f7d0d135047f6"}}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x2, [0x7fffffff, 0x0]}, 0x8) 02:31:30 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0xe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x0, 0x0, @loopback}, &(0x7f0000000100)=0x80, 0x80800) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140)=0x1e7, &(0x7f0000000180)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x4) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(r1, &(0x7f00000001c0)="907f7b62788f2f9dffb0ab915c7b1bb62fb65ed1e99b4c5c59dfa109a982fa24048bcc32589f0528ce698a348a937813831b9a9550bef38233d5bdc607abf97a56aa708b31418b83af396c6f523e186587ec4c22a8a7858995a4c41dba5c7b", 0x5f, 0x0) 02:31:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000400)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) getdents(r1, &(0x7f0000000140)=""/2, 0x450) fcntl$notify(r1, 0x402, 0x1) exit(0x0) getdents64(r1, &(0x7f00000001c0)=""/57, 0xffffffffffffff04) 02:31:30 executing program 6: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r2, 0x20}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)={0x80, 0x2, 0x0, [{0x5, 0x6, 0x7, 0x20, 0xfffffffffffffff7, 0x34e6, 0x4}, {0x0, 0x7fff, 0x9, 0x0, 0xfffffffffffffff9, 0x81, 0xffff}]}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) 02:31:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r4 = dup2(r2, r3) r5 = inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000800) inotify_rm_watch(r4, r5) tkill(r1, 0x15) 02:31:30 executing program 6: r0 = socket$inet(0x2, 0x80006, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) 02:31:30 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x40000000000000, 0x0, @empty, 0x1}}}, 0xfffffffffffffe72) r1 = socket$netlink(0x10, 0x3, 0x5) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 02:31:30 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x1000, 0x2) r1 = getpgrp(0x0) sched_setattr(r1, &(0x7f0000000340)={0x30, 0x6, 0x0, 0x2, 0xfffffffffffffffc, 0x9, 0x6, 0x9}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r3, 0x301, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}]}, 0x28}, 0x1}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) readv(r4, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) gettid() r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x600000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000400)={{0x6, 0x10000}, 'port0\x00', 0x40, 0x8, 0x6, 0x74b, 0x1, 0x6, 0x401, 0x0, 0x0, 0x1}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={r7, 0x733, 0x1}, 0x8) socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet6(r5, &(0x7f0000000200)="9f7e57fc4a72775e1920018bbca8e92109ed28b93c53bd53d4e684d513344a4fa749a1950c96bcdcd5ccf063cf81264b976ec9033beb5e034a8476f3e917863d40a568c1bf05ea9e6f53913fd49d9672f0", 0x51, 0x20000000, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000380)={@dev}, &(0x7f00000003c0)=0x14) [ 150.272335] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:31:31 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:31 executing program 6: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) mmap(&(0x7f0000c7e000/0x3000)=nil, 0x3000, 0x0, 0x8000000000031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10001, 0x80000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x53d}) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 02:31:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0xffffffffffffffa3) close(r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e24, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, {0xa, 0x4e20, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x5, [0x6, 0x7b6, 0x48, 0x9, 0x8, 0x0, 0x9, 0xff]}, 0x5c) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="49da9f2e34433e935876e63cbcc3405396d6e54f367529456666bbf587aa591000acb39edb19657a1ab86aaf0b32e412c0e256e0097b8e74c6f8501b", @ANYRES16=r2, @ANYBLOB="040029bd7000fbdbdf250500000008000500010000804c000300080008000100000008000500ffffffff080007004e21000008000400010000000800010003000000080007004e2200000800010003000000080001000300000008000300010000000800060001000000340002000800050001000000080002004e24000008000b0002000000080004003f000000080003000400000008000500ff0000003c0003000800030003000000080001000100000008000800020000000800080005000000080004000100000008000100010000000800030001000000"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 02:31:31 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:31 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) fstatfs(r0, &(0x7f0000000040)=""/92) r2 = socket$inet6(0xa, 0x1000000000003, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001740)={0x1f0, r4, 0x824, 0x70bd25, 0x25dfdbfe, {0x3}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1=0xe0000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa694}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast=0xffffffff}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x50}, 0x4004080) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x20000000004, 0x4, 0xb, 0x0, r1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001700)={r5, &(0x7f0000000600)="88", &(0x7f0000000700)=""/4096}, 0x18) open_by_handle_at(r2, &(0x7f0000000240)={0x3c, 0x7ff, "092987859fb32b9f84792b629a3fb7d339cc673eaac148359f37970ac8e8ae0ce4345b4bac7594500c4e1cd79e469665617afde9"}, 0x10000) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000002c0)=0x4) 02:31:31 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xa4020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/203, 0xcb, 0x2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syz_tun\x00'}}, 0x707000) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x2, 0x0) write(r0, &(0x7f0000000380)="e71a3827c2", 0x5) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000500)=""/244, 0xf4}, {&(0x7f0000000000)=""/47, 0x2f}], 0x5, 0x0) 02:31:31 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x1700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:31 executing program 6: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) mmap(&(0x7f0000c7e000/0x3000)=nil, 0x3000, 0x0, 0x8000000000031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10001, 0x80000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x53d}) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 02:31:31 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x3f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000cb1ff8)=0xb4a2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "ef203e537a87c900", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000000c0)={0xffffffffffffffe1, 0x0, 0x3, 0x10, &(0x7f0000000000)=""/16, 0x1000, &(0x7f0000000380)=""/4096, 0x40, &(0x7f0000000080)=""/64}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 02:31:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000012, 0x9b, 0x4, 0x1, 0x0, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x10) syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x1) 02:31:31 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_flags}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="010078a144000001000000020016b6", @ANYRES32=r0, @ANYBLOB="00000000050000000000000000000000000000000000000000000000"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$audion(&(0x7f00000027c0)='/dev/audio#\x00', 0x6, 0x840) recvmsg(r2, &(0x7f0000003b80)={&(0x7f0000002900)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002980)=""/104, 0x68}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/224, 0xe0}, {&(0x7f0000003b00)=""/60, 0x3c}], 0x4, 0x0, 0x0, 0x8001}, 0x2) sendmsg$nl_route(r3, &(0x7f0000003c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20010000}, 0xfffffffffffffd51, &(0x7f0000003c00)={&(0x7f0000003bc0)=ANY=[@ANYBLOB="34770b000000bf00007304000000df2502143402ff04550f0008004008fcff87", @ANYRES32=r4, @ANYBLOB="08001600040054000800050000000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x804) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x3) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) [ 151.059688] IPVS: ftp: loaded support on port[0] = 21 02:31:31 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000165708d2040000000000000000000000000000000004"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x14000, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x250002, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000140)=0x3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) [ 151.208556] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:31:31 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000006ff8)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/64, 0x2}, {&(0x7f0000000080)=""/108, 0x6c}], 0x2) 02:31:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x5207, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r2, 0x7}, 0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) 02:31:31 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:31 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x3f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000080)={0x102, 0x0, 0x192, 0x0, @buffer={0x0, 0x0, &(0x7f0000000180)=""/109}, &(0x7f0000000100), &(0x7f0000000100)=""/71, 0x0, 0x0, 0x0, &(0x7f0000000040)}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000240)={"d4b9478c1bb67da08d8a4cbcbd86841b2ff1059177b46b3d58c7ed2568afdf089ade701303b1fd546547dc9d5976e3903c3465a444be9e864390fe95911d7ccf3220f0f1e31fc90e6deab04f2d33bbcb7979335c294aca26c7f8baa8c63334720af14b67e71fcf85427db3284796b2ef6ff0b4b02d84232dca02f9501c9e086d1579c352db237502014462aa1ecaea16d4d188cba36e273416f0ff3db6178f0632cc2b4f86a198daaee6ed6486824aac57385a9f2dac4c85e86c93ef527bba29a8cb0e3cb9869db99101eb0a527721adb22f9b9467ea766ff029e3a1e454a075311937b74fd5e188c670c53e02d3beada3a750d1a4be31c79cd47770f96caba419fd2f3e9abfe9f1705d9a602ebd7bec0342287e2f688a00c4583fa5cf53ecf12fd807c55dd8514ca28c4c39bc13fc480948cb25f0417edc62c4d0ff077dd96179f6f81a7df2b88d0c7376c1491f00afe006e5cad6ad86e5a5814e248b44d40780e5fabfe411ecbd17a654511fa21331f48a83255cf66efc7730fcd408d7a15b1dbb086ffcd8d2b4c480b4dcaff5fb0a9ee9ec9d06d911426c6e21d2162e04a45a7345e47f4ebc9e3bd65cd341fdebfafb0dadcd46eaea8d3b61fa4747f7cf85ccd661dae2aabda867a5c7e856c07721572b68e89e58fe53579d52ba79f01f1b40b381c8b9d20381b96013632b188ec7a9579894686f9f970aea6cd3e3dd0fe1ac8c2b1c8df4e4a4dcfdf62b5c1108b80bbf94e0c670de9d94876564de17a0a1cecc656e211417bcb7c866dea25acd2af9a901b12d26eba15be9a2f0d89ec0bc186dd303b28562660683dbb979833f563332c8dfa287f6960043b6ecc9b396d56828920081544d1370f13d0caa106003f9857672734f4e458405cbbc01feabad10649e86d65a4bd34353cd564beb67de8f835f4d2d9b5e1644c21545fa2cc52d2b8edad0bdcfe77e2c1cbe4e05d1fa7d1e8dd06f2f49748397f57e2306766ff5ec477594ec15702d0bef8941def9e73f7581868e5e06d787aa60f5e4865f2e8d9b1b7e440b145bff98ba4871856406f4ecc87f2436e0061971b99dca7abb1ec094d4a61f36014a4e7df84ff3552e8a6719072c58c9da79cd1170ed48a7163bb1831afb4e67642a709f8091b7dc00c452d06a60cc59978407e59b694b3342d0fe43316150870eaeb2112128a5c3974b6363683f78c1e34cfe3a7df3d425242858536270629f8c7966f39ba4e4a944a09a1891a7c2690b54126baf970d5f96028fdc004bd34bc49cf1d1d03e88d0fd47b5f6db8a8ec85437ae981353d5d3244de0d5889edd3fe6296a89ba835f65fbdba6341059b17e43b58c007b404993dad97a62194db4801b078c29eb479ec61aa8637f6f6cd18b5a11e85d07c39219805504fa7ef0836631ba9c085f3da5da8269cd7787b8851d1d56c76db98c5ea0890960"}) 02:31:31 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x22200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4002003d, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x3) 02:31:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="eb3c906d6b660800666174000204010a0200027400f8000010000283224ea4224b5494fab2d8f4617046881019a62abcbf", 0x31}], 0x0, &(0x7f0000000100)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', '*posix_acl_access*vmnet0({trustedwlan1+ppp1,\x00'}, &(0x7f00000000c0)='msdos\x00', 0x6, 0x3) [ 151.549914] FAT-fs (loop6): bread failed, FSINFO block (sector = 191) 02:31:32 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) write$evdev(r2, &(0x7f0000000300), 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000140)=0x14) close(r1) write(r1, &(0x7f00000002c0)="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", 0x9fd) 02:31:32 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") getsockopt$sock_buf(r0, 0x1, 0x1, &(0x7f0000002500)=""/4096, &(0x7f00000002c0)=0x1000) r1 = semget(0x3, 0x7, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000400)={{0x0, r2, r3, r4, r5, 0x11d, 0xffffffff}, 0x8, 0x6, 0xffffffffffffff13}) 02:31:32 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 151.954102] IPVS: ftp: loaded support on port[0] = 21 02:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000000)='ppp0/md5sum\x00', 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0xa88}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x10001, 0x3}, &(0x7f0000000200)=0x8) r4 = eventfd(0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r4, 0x0, 0x3}) 02:31:32 executing program 6: r0 = epoll_create1(0x400000) r1 = epoll_create1(0x20) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) unshare(0x64000400) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 02:31:32 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair(0x10, 0x5, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) read$eventfd(r2, &(0x7f0000000280), 0x8) ptrace(0x4207, r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x234c7dd2, 0xffffffffffffbfb9, 0x7f, 0x9}, {0x2306, 0x1, 0x5, 0x9}, {0x80000000, 0x1, 0x39b79514, 0x94}, {0x7, 0x8, 0x20, 0x800000000000000}]}, 0x10) ptrace$pokeuser(0x6, r1, 0x8001, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000140)) 02:31:32 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x3f00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:32 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 152.107718] IPVS: ftp: loaded support on port[0] = 21 02:31:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x105000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)=r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='Phreaded\x00', 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in, @in, 0x4e23, 0x8001, 0x4e24, 0x0, 0x2, 0xa0, 0x80, 0x13, r4, r5}, {0x800, 0xff, 0x100000001, 0x10000, 0x1f, 0xfffffffffffffff8, 0x4, 0x38a}, {0x8, 0x1, 0x7, 0x2}, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d2, 0xff}, 0x2, @in, 0x3501, 0x0, 0x1, 0x1, 0x3ff, 0x74, 0x5a6}}, 0xe8) 02:31:32 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xcc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000040)=0x21, 0x1ca) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x1, 0xf06d}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x108) 02:31:32 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="390000001100094701bb61e1c30500ff0700000002000000d7efffff08009b0019001a000f00000073544ec00000000004e9f50006000d0005", 0x39}], 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x20}, @in6, 0x4e20, 0x0, 0x4e23, 0x1, 0x2, 0x80, 0x80, 0x5e, r1, r2}, {0x81, 0x1, 0x6, 0x7bf6, 0x100000001, 0xa00000000000000, 0x6, 0x6}, {0x10000, 0x9, 0x16, 0x4}, 0x8, 0x6e6bb6, 0x2, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d5, 0x33}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3503, 0x0, 0x3, 0x1, 0x0, 0x27, 0x7fff}}, 0xe8) 02:31:32 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) connect(r0, &(0x7f00000001c0)=@generic={0x6, "403bec22f74f72a0027f0db8adfd9bda12ce1562e91462ada138ccd39ee6d75fa7ca466f72cf76158c7e0d98620c05245a67e04e2b04c9d10ac9b5034a780e573a7b84e85d79e8655983e48bde069c50e1f1ea051d5b91259cf1835c6fed65760de02bebd529c6e773f12d83709eb4bb4d50aedc0f5481fcbaca8bb6d99e"}, 0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c7", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 02:31:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="fea3e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0700000000000000ffff00000000000451cd69db63129fb67a0e65516995f7d316536383f1df864ea531b84d209b91e8585cb71199e2b86d4104bd9d057d052250bfcbd6bf31fc4ca6a001f074c7c85fbf4b12855e15caf7477f382cae4dd3a94cc4b4cc7d8420c993e7a9a7a7f918e23659d7272e02ba88271cc5fb255df5b372e49c078e3751dea11a873791dd9a8da79fe668100947b9562d1b82bb2c6c36b70932aa599fcabac08dc6a48a65d54252b45b8dad0b815fe405afb760052e3c0a2f400c498d181fb32ecc010100006ea7d305c9d0b86cd68fabeb9e9bbd0785a57a7215ca1cbd4eeb4d3ccf79896bc39e86be288d539bc5a451a2851dbfc00e357da8bc56e704000000000000000a04150015819600d68abfc702e149274a5a279cdf43a3d8010c02b23375103e55400349afbd27b7438fce5b542dee1b8ef44f345915823eb3942c1073ebaca414851d"], 0x10}, 0x1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 02:31:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x8000000007b, 0x0, [0x4b564d03, 0xffffffffffffffff, 0x140, 0x1], [0x0, 0xd004]}) 02:31:33 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff00001ae2f3f0ee9063884521dbda2832be3122"], 0x1, 0x0, &(0x7f0000000140)="06"}) 02:31:33 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1008}) 02:31:33 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) dup2(r1, r0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40) r2 = accept$alg(r1, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='user--wlan0lovboxnet1md5sum[wlan0vboxnet0selinux^cpusetcgroup\x00', 0x0) fchmodat(r3, &(0x7f0000000180)='./file0\x00', 0x109) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) recvmsg(r2, &(0x7f0000000040)={0x0, 0xffffff82, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f00000005c0)=""/175, 0xff98}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) 02:31:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f00000000c0)=0x40) 02:31:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10102, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r4) fcntl$setlease(r1, 0x400, 0x0) [ 152.831581] binder: 13517:13518 unknown command 436207871 [ 152.868147] binder: 13517:13518 ioctl c0306201 20000040 returned -22 02:31:33 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x9, 0x2, 0x6, 0xffff, 'syz0\x00', 0x9}) ioctl$int_in(r0, 0x0, &(0x7f00000003c0)=0x3) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0xc) 02:31:33 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 152.911198] binder: BINDER_SET_CONTEXT_MGR already set [ 152.937364] binder: 13517:13540 ioctl 40046207 0 returned -16 02:31:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") readahead(r0, 0xba7, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000140)="02000100020001b400000002072065480100000000000000", 0x18) 02:31:33 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x74, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, [], 0x13}, 0x80000001}, @in6={0xa, 0x4e22, 0x3, @loopback={0x0, 0x1}, 0x8001}, @in6={0xa, 0x4e24, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x9}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000540)={r4, 0xbe, "f2e970733534d725756f1f7e47b4da5171cb92dfa885ab88ac827d4d58c82eb99489d260a3661d43a8f8f7f24745219efafc703c2aa3974f4d59218bb34930ecee7b487f39139491a15f11ad71e37357856f26214848023daf3a39d7a98c19fbc747c440da1ebe71184546883c36b231f3b0eee9395284f3a10406ebd6afad259be8618f12ea5f4f1cd29de22d2a41af50b5ced08feab693b7f66deb6f5915116379ae0cfca0b5936fdd669789aa45d0ebe53eb41d62fcaa62e4fd3c7f66"}, &(0x7f0000000640)=0xc6) sendmsg(r1, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000000480)}, 0x0) 02:31:33 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x7, 0x8}, 0x1, 0x19, 0x101, {0xc4c2, 0x1}, 0x10000, 0xffffffffffffff80}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x8, &(0x7f0000000240)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000140)) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000002c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00"}) fsetxattr(r2, &(0x7f0000000200)=@known='com.apple.system.Security\x00', &(0x7f0000000280)="79616d300001178b00", 0x9, 0x0) 02:31:33 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) timer_create(0x2, &(0x7f0000000140)={0x0, 0x9, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) timer_gettime(r1, &(0x7f00000001c0)) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 02:31:33 executing program 1: r0 = socket$inet(0x10, 0xb, 0xc) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffdfb) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030207031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x6}, {0x2, 0x4e22, @loopback=0x7f000001}, 0x32, 0x3, 0x96c7, 0xd83, 0x100000000, &(0x7f0000000500)='erspan0\x00', 0x4, 0x9, 0x1}) r1 = dup3(r0, r0, 0x80000) sendmsg$nfc_llcp(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x27, 0x1, 0x1, 0x1, 0x0, 0x80000000, "582a2e5de571d98e7733758ea69c194dc9abee26ad2e9e7711f1e6bf9663b4beaa65b88527f71b0aa98cb5a5418d51f2f562bdfdbe376b6780c867ac18dfbf", 0x3c}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000180)="e43ad7a5c216ea2897d3c987838ebf3082778f2695c320b5144776d85ec9b0013b910ecf0b7776d629186ba7acaed257eadb6f18feef7312f3d1f2c1bbace58f8cdf81b58d84c0f1b5cea0a9b8c623359a8477c4bf1b8a22f4a0cd25ddd1d3f357730d7d6a5532d43d0776f80c6638dfee75cf0469789d431c9243eefc96", 0x7e}, {&(0x7f00000000c0)="a640664640da67e061d381c3", 0xc}, {&(0x7f0000000200)="7282d14d6738d94b2a88f45a49a937f017520b0c", 0x14}, {&(0x7f0000000240)="f2daa494066a4ec8ad7bf5eff72e9e7af0fca9c173f2f3706767d3a8a0da6a4e7cc5569fc7780fb223cb39bfce72c107e5b2bd3c8848edf126038aa2ceffe5e75b55b0f77fd0177b87cf79a2252883e6837f86a482a8415c3eb3972bf5b37fed8a072fc29129eb8387d5f5c63633913cc8a570d8f5", 0x75}, {&(0x7f00000002c0)="d34ab8d2fec4daee766351876009ab1d5b27953fd946a2f8c9c49322cfe629c51f4587c837d20493dac809215725b4b349a1c527730452d7d1d18fb276874a182f53112628d51eec83874bf88b5537683fed0349f2446f2921720885932a4cb881616f88e1ce67a7af2fe126df27e7d65426efb3c5e5145eb6cd88f0fbafc3af31423a0930abf753768eedddee94bf9fa73a3abf53c7f6505a750e08aaab26700e745620ee3ca1080523aba7d89533a5f03abfa5818c922acd28b793b6fb4158c2df90fa9bb246", 0xc7}, {&(0x7f00000003c0)="62e610a8e56685b9c57e79fd02ce07d2115deb4df10a282c8f8ea5ba261a057ce5f9c96a604572c6fd7051665403b2d818b96415336ab863b6fc", 0x3a}], 0x6, &(0x7f0000000480)={0x30, 0x118, 0x4, "0793a7d8c430786861789999db1cd6ae5825b6c6e7dd3b81669794ed2b"}, 0x30, 0x800}, 0x40000) 02:31:33 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:33 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:31:33 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x12, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) socketpair(0x17, 0x2, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt(r3, 0xc9f8e067930be623, &(0x7f0000000200)="9e8560eb248e8b7eb3c14a513f5e85748be3d646295f59aa9b9e3701f3609e720590559a6e97bb9f2c277692253ab4b6c369758fad37e87465bef4ec2ded5d48e61839da0cc2b70f9199d2f152e54fd191c4dfc34a3d6b472b9e2cddf695f7f9972dffedf0d4f2d5af980ce5a371b5adb7c287bb658d32cd3ecc5eb27464982614ca") ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x16, 0x10, "b4ce80b96a82fd3e8da720de5cffd8b5b407b08840ec9d6b7c8738c3d6efee7dc7f7c5fa57af4248795d1a24e4135a93136f70dab3a9908bea7c8c6a45c44d1e", "2470cc0372a60657d4b50addd2e64b6dd3d84f9e45f16de0523045a43661f34a", [0x7, 0x2]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x81, 0xa788, 0x0, 0x6]}) rmdir(&(0x7f00000002c0)='./file0\x00') 02:31:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x490201, 0x0) recvfrom$unix(r2, &(0x7f0000000080)=""/126, 0x7e, 0x40000020, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000001, 0x10000) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000180)={"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"}) [ 279.046596] INFO: rcu_sched self-detected stall on CPU [ 279.052136] 0-....: (124998 ticks this GP) idle=82a/1/4611686018427387906 softirq=52029/52029 fqs=31214 [ 279.062034] (t=125000 jiffies g=29030 c=29029 q=440) [ 279.067394] NMI backtrace for cpu 0 [ 279.071008] CPU: 0 PID: 7635 Comm: kworker/u4:5 Not tainted 4.18.0-rc1+ #107 [ 279.078172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.087531] Workqueue: events_unbound flush_to_ldisc [ 279.092622] Call Trace: [ 279.095198] [ 279.097361] dump_stack+0x1c9/0x2b4 [ 279.100998] ? dump_stack_print_info.cold.2+0x52/0x52 [ 279.106175] ? lock_release+0xa30/0xa30 [ 279.110137] nmi_cpu_backtrace.cold.4+0x19/0xce [ 279.114800] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 279.119974] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 279.125245] arch_trigger_cpumask_backtrace+0x14/0x20 [ 279.130419] rcu_dump_cpu_stacks+0x175/0x1c2 [ 279.134813] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 279.139816] check_cpu_stall.isra.60.cold.78+0x36c/0x5a6 [ 279.145274] ? print_other_cpu_stall+0x4b0/0x4b0 [ 279.150024] ? __lock_acquire+0x7fc/0x5020 [ 279.154247] ? __lock_acquire+0x7fc/0x5020 [ 279.158466] ? debug_check_no_locks_freed+0x310/0x310 [ 279.163665] ? debug_check_no_locks_freed+0x310/0x310 [ 279.168839] ? find_held_lock+0x36/0x1c0 [ 279.172899] ? lock_downgrade+0x8f0/0x8f0 [ 279.177034] ? lock_release+0xa30/0xa30 [ 279.180994] ? graph_lock+0x170/0x170 [ 279.184776] ? graph_lock+0x170/0x170 [ 279.188566] ? graph_lock+0x170/0x170 [ 279.192359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.197876] ? pvclock_gtod_notify+0x2e3/0x3e0 [ 279.202445] ? __lock_is_held+0xb5/0x140 [ 279.206493] rcu_check_callbacks+0x23f/0xcd0 [ 279.210888] ? __acct_update_integrals+0x127/0x510 [ 279.215805] ? rcu_cpu_stall_reset+0x220/0x220 [ 279.220374] ? __lock_is_held+0xb5/0x140 [ 279.224428] ? trace_hardirqs_off+0xd/0x10 [ 279.228646] ? raise_softirq+0x1ba/0x460 [ 279.232701] ? raise_softirq_irqoff+0x330/0x330 [ 279.237370] ? acct_account_cputime+0x63/0x80 [ 279.241857] ? account_system_index_time+0x32b/0x5c0 [ 279.246944] ? account_guest_time+0x460/0x460 [ 279.251440] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 279.256970] ? hrtimer_run_queues+0x70/0x390 [ 279.261360] ? run_local_timers+0x172/0x1f0 [ 279.265661] ? timer_clear_idle+0x50/0x50 [ 279.269794] ? account_system_time+0x7f/0xb0 [ 279.274191] ? account_process_tick+0x76/0x240 [ 279.278763] update_process_times+0x2d/0x70 [ 279.283158] tick_sched_handle+0x9f/0x180 [ 279.287285] tick_sched_timer+0x45/0x130 [ 279.291328] __hrtimer_run_queues+0x3eb/0x10c0 [ 279.295893] ? tick_sched_do_timer+0x1a0/0x1a0 [ 279.300460] ? hrtimer_start_range_ns+0xd20/0xd20 [ 279.305284] ? pvclock_read_flags+0x160/0x160 [ 279.309793] ? kvm_clock_read+0x25/0x30 [ 279.313753] ? kvm_clock_read+0x25/0x30 [ 279.317717] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 279.322735] ? ktime_get_update_offsets_now+0x3db/0x5d0 [ 279.328096] ? do_timer+0x50/0x50 [ 279.331531] ? rcu_nmi_exit+0xe0/0x2d0 [ 279.335437] ? do_raw_spin_lock+0xc1/0x200 [ 279.339671] hrtimer_interrupt+0x2f3/0x750 [ 279.343897] smp_apic_timer_interrupt+0x165/0x730 [ 279.348722] ? smp_call_function_single_interrupt+0x660/0x660 [ 279.354603] ? _raw_spin_unlock+0x22/0x30 [ 279.358733] ? handle_edge_irq+0x330/0x870 [ 279.362965] ? task_prio+0x50/0x50 [ 279.366491] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.371323] apic_timer_interrupt+0xf/0x20 [ 279.375536] [ 279.377769] RIP: 0010:__process_echoes+0x227/0x8d0 [ 279.382672] Code: 41 81 e6 ff 0f 00 00 48 b9 00 00 00 00 00 fc ff df 4b 8d bc 34 60 12 00 00 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 0f b6 04 08 <38> d0 7f 08 84 c0 0f 85 02 06 00 00 47 0f b6 b4 34 60 12 00 00 bf [ 279.401864] RSP: 0018:ffff8801c6177248 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 279.409559] RAX: 0000000000000000 RBX: 000000028243c49e RCX: dffffc0000000000 [ 279.416814] RDX: 0000000000000007 RSI: ffffffff83a40c2d RDI: ffffc900150b36ff [ 279.424080] RBP: ffff8801c61772b0 R08: ffff8801bae9c580 R09: 0000000000000006 [ 279.431342] R10: ffff8801bae9c580 R11: 0000000000000000 R12: ffffc900150b2000 [ 279.438603] R13: 0000000000000a00 R14: 000000000000049f R15: 00000000000000ff [ 279.445875] ? __process_echoes+0x1fd/0x8d0 [ 279.450201] ? __process_echoes+0x1fd/0x8d0 [ 279.454520] commit_echoes+0x163/0x1d0 [ 279.458395] n_tty_receive_buf_common+0x205b/0x2c60 [ 279.463407] ? n_tty_receive_char_lnext+0x710/0x710 [ 279.468409] ? lock_release+0xa30/0xa30 [ 279.472387] ? set_next_entity+0x30c/0xc70 [ 279.476607] ? dequeue_entity+0x400/0x15e0 [ 279.480829] ? active_load_balance_cpu_stop+0x1030/0x1030 [ 279.486349] n_tty_receive_buf2+0x33/0x40 [ 279.490479] tty_ldisc_receive_buf+0xb0/0x190 [ 279.494956] ? n_tty_receive_buf_common+0x2c60/0x2c60 [ 279.500137] tty_port_default_receive_buf+0x115/0x180 [ 279.505310] ? tty_port_lower_dtr_rts+0x90/0x90 [ 279.510049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.515567] flush_to_ldisc+0x3fd/0x570 [ 279.519531] ? tty_buffer_free+0x160/0x160 [ 279.523751] ? __lock_is_held+0xb5/0x140 [ 279.527798] process_one_work+0xc73/0x1ba0 [ 279.532017] ? debug_check_no_locks_freed+0x310/0x310 [ 279.537200] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 279.541854] ? lock_repin_lock+0x430/0x430 [ 279.546080] ? __sched_text_start+0x8/0x8 [ 279.550224] ? lock_downgrade+0x8f0/0x8f0 [ 279.554449] ? graph_lock+0x170/0x170 [ 279.558231] ? graph_lock+0x170/0x170 [ 279.562026] ? lock_acquire+0x1e4/0x540 [ 279.565985] ? worker_thread+0x3dc/0x13c0 [ 279.570116] ? lock_downgrade+0x8f0/0x8f0 [ 279.574248] ? lock_release+0xa30/0xa30 [ 279.578207] ? kasan_check_read+0x11/0x20 [ 279.582345] ? do_raw_spin_unlock+0xa7/0x2f0 [ 279.586739] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 279.591329] ? kasan_check_write+0x14/0x20 [ 279.595549] ? do_raw_spin_lock+0xc1/0x200 [ 279.600638] worker_thread+0x189/0x13c0 [ 279.604612] ? process_one_work+0x1ba0/0x1ba0 [ 279.609095] ? graph_lock+0x170/0x170 [ 279.612885] ? find_held_lock+0x36/0x1c0 [ 279.616940] ? find_held_lock+0x36/0x1c0 [ 279.620995] ? __schedule+0x1ed0/0x1ed0 [ 279.624956] ? do_raw_spin_unlock+0xa7/0x2f0 [ 279.629345] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 279.633925] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.639470] ? __kthread_parkme+0x111/0x1d0 [ 279.643777] ? parse_args.cold.15+0x1b3/0x1b3 [ 279.648258] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 279.653270] ? trace_hardirqs_on+0xd/0x10 [ 279.657408] kthread+0x345/0x410 [ 279.660766] ? process_one_work+0x1ba0/0x1ba0 [ 279.665330] ? kthread_bind+0x40/0x40 [ 279.669116] ret_from_fork+0x3a/0x50