[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 23.242341] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.577129] random: sshd: uninitialized urandom read (32 bytes read) [ 27.787191] sshd (4409) used greatest stack depth: 17032 bytes left [ 27.805922] random: sshd: uninitialized urandom read (32 bytes read) [ 28.544022] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. [ 34.164260] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/17 04:52:10 fuzzer started [ 35.407503] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/17 04:52:12 dialing manager at 10.128.0.26:40253 2018/08/17 04:52:19 syscalls: 1 2018/08/17 04:52:19 code coverage: enabled 2018/08/17 04:52:19 comparison tracing: enabled 2018/08/17 04:52:19 setuid sandbox: enabled 2018/08/17 04:52:19 namespace sandbox: enabled 2018/08/17 04:52:19 fault injection: enabled 2018/08/17 04:52:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/17 04:52:19 net packed injection: enabled 2018/08/17 04:52:19 net device setup: enabled [ 44.325082] random: crng init done 04:55:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000180)=0x14) 04:55:02 executing program 1: syz_mount_image$bfs(&(0x7f0000000240)='bfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0) mount$9p_xen(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x7048, &(0x7f0000000040)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000000)="6578743401", &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f0000002780), 0x30, &(0x7f0000001680)={[{@resgid={'resgid'}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 04:55:02 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 04:55:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 04:55:02 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:55:02 executing program 3: io_setup(0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 04:55:02 executing program 5: clock_gettime(0xfffffffffffffffe, &(0x7f00000000c0)) 04:55:02 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bcd6c22100ab0ddd9de91be10eebf000ee9a90f798058439ed554fa07424adec901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) [ 206.521687] IPVS: ftp: loaded support on port[0] = 21 [ 206.529719] IPVS: ftp: loaded support on port[0] = 21 [ 206.547066] IPVS: ftp: loaded support on port[0] = 21 [ 206.562026] IPVS: ftp: loaded support on port[0] = 21 [ 206.571634] IPVS: ftp: loaded support on port[0] = 21 [ 206.596742] IPVS: ftp: loaded support on port[0] = 21 [ 206.598710] IPVS: ftp: loaded support on port[0] = 21 [ 206.633963] IPVS: ftp: loaded support on port[0] = 21 [ 209.169814] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.176363] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.210458] device bridge_slave_0 entered promiscuous mode [ 209.344469] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.350934] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.388935] device bridge_slave_0 entered promiscuous mode [ 209.409815] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.416243] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.430992] device bridge_slave_1 entered promiscuous mode [ 209.441011] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.447487] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.462237] device bridge_slave_0 entered promiscuous mode [ 209.473643] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.480061] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.502749] device bridge_slave_0 entered promiscuous mode [ 209.512606] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.519027] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.527194] device bridge_slave_0 entered promiscuous mode [ 209.535554] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.542085] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.556102] device bridge_slave_0 entered promiscuous mode [ 209.570635] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.577177] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.587832] device bridge_slave_0 entered promiscuous mode [ 209.603835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.612931] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.619342] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.631611] device bridge_slave_0 entered promiscuous mode [ 209.641050] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.647509] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.666530] device bridge_slave_1 entered promiscuous mode [ 209.690185] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.696598] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.704567] device bridge_slave_1 entered promiscuous mode [ 209.712257] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.718673] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.729902] device bridge_slave_1 entered promiscuous mode [ 209.739900] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.746338] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.756006] device bridge_slave_1 entered promiscuous mode [ 209.765361] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.771826] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.781133] device bridge_slave_1 entered promiscuous mode [ 209.795948] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.802378] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.816935] device bridge_slave_1 entered promiscuous mode [ 209.830992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.838334] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.844749] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.855276] device bridge_slave_1 entered promiscuous mode [ 209.866256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.875509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.883038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.892489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.900193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.958923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.016141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.026206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.036196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.047157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.059800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.071938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.121501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.235320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.372546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.467155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.514370] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.541279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.563852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.576198] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.585749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.619593] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.649514] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.692878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.714039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.720965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.746100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.766722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.790641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.805148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.815186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.825012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.831917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.882241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.889154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.909856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.920281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.927273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.947738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.979751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.987466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.998006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.008882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.016737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.041431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.069271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.090559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.097586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.110054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.121422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.130495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.139686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.148647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.168326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.189283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.223468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.257151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.271555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.282604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.293599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.312795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.379958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.472717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.503294] team0: Port device team_slave_0 added [ 211.608914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.628844] team0: Port device team_slave_1 added [ 211.644921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.669197] team0: Port device team_slave_0 added [ 211.707863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.723312] team0: Port device team_slave_0 added [ 211.731958] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.747216] team0: Port device team_slave_0 added [ 211.760881] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.770580] team0: Port device team_slave_0 added [ 211.790241] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.804076] team0: Port device team_slave_0 added [ 211.809670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.818364] team0: Port device team_slave_1 added [ 211.831725] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.841867] team0: Port device team_slave_0 added [ 211.851441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.858480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.878831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.902995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.914200] team0: Port device team_slave_1 added [ 211.924842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.936531] team0: Port device team_slave_1 added [ 211.944569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.955351] team0: Port device team_slave_1 added [ 211.961476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.977322] team0: Port device team_slave_0 added [ 211.991153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.005834] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.024827] team0: Port device team_slave_1 added [ 212.040266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.053486] team0: Port device team_slave_1 added [ 212.063729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.073962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.089047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.099388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.108847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.119995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.134856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.143738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.153630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.161496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.180838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.194839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.203020] team0: Port device team_slave_1 added [ 212.212544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.220275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.229903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.242480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.249988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.258649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.280556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.298809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.315215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.332319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.340145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.347944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.355831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.362732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.371265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.379692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.389225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.405978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.415646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.426810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.434856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.446290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.477182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.502284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.525024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.533270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.541369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.549131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.557006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.564413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.572330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.579836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.589121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.597094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.604206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.613468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.625658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.637594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.644738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.661097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.680582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.695571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.706703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.718436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.729622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.738612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.747727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.778356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.798501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.812627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.821971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.832311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.839576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.847854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.859683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.870696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.887051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.896127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.907489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.915369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.923046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.950969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.979372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.000457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.019332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.029382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.037225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.045388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.053223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.061512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.069409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.077603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.086047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.093547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.102024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.151411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.158870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.176464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.240273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.247676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.260075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.021230] ip (5111) used greatest stack depth: 16472 bytes left [ 214.566045] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.572586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.579573] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.585984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.605091] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.615373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.704987] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.711425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.718188] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.724615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.753195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.761654] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.768104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.774881] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.781292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.790539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.802453] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.808876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.815584] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.822009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.830142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.846234] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.852620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.859307] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.865729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.903732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.914528] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.920927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.927624] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.934028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.942968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.949392] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.955813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.962526] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.968932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.977652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.142258] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.148706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.155429] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.161828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.204914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.662925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.677284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.712275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.734492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.743515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.757341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.764623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.940337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.988033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.003539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.020044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.062247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.087054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.318083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.347449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.533855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.546735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.557191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.566034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.606846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.656540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.911475] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.920224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.069684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.076047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.086146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.125917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.132337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.146952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.177162] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.184252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.190627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.200519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.221218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.235000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.244697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.251126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.258512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.280347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.286975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.317220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.539694] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.547515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.554694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.594250] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.609125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.620336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.723025] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.745235] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.768715] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.806200] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.830059] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.911968] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.151724] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.216471] 8021q: adding VLAN 0 to HW filter on device team0 04:55:22 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x4255b) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) socketpair$inet(0x2, 0x3, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) 04:55:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000080), 0x0) 04:55:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001740)=0x14, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10, 0x34000, 0x16fd000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x18b, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) [ 226.497500] netlink: 363 bytes leftover after parsing attributes in process `syz-executor3'. 04:55:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 04:55:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000080), 0x0) 04:55:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) [ 226.592531] netlink: 363 bytes leftover after parsing attributes in process `syz-executor3'. 04:55:23 executing program 3: close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0xffffffffffffff7b) 04:55:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$eventfd(r0, &(0x7f00000000c0), 0x2c3) 04:55:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)) [ 226.853069] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 226.932151] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000,jqfmt=vfsv0,,errors=continue [ 226.970588] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 226.981994] hrtimer: interrupt took 32424 ns [ 226.994194] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000,jqfmt=vfsv0,,errors=continue 04:55:23 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xffffffffffffff17) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004fc0)={&(0x7f0000000080), 0xc, &(0x7f0000004f80)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000072d1b3000000", @ANYRES32=r5, @ANYBLOB="44000240"], 0x60}}, 0x0) 04:55:23 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="035db86376863a681d012f629c74adfa4208d51e67688d024aface6a6ac7d846ed2fa163e15ffb509e", 0x29}], 0x1}, 0x0) 04:55:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x401, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x8000000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20a000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) setpgid(r1, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x7, 0x3, 0x1f, 0x1, 'syz0\x00', 0x100}, 0x4, 0x30, 0xfffffffffffffffc, r1, 0x8, 0x8, 'syz1\x00', &(0x7f0000000140)=['btrfs\x00', 'btrfs\x00', 'btrfs\x00', 'btrfs\x00', 'btrfs\x00', 'btrfs\x00', 'btrfs\x00', 'vboxnet1\x00'], 0x33, [], [0x3, 0x5, 0x3ff, 0x8]}) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x2be, &(0x7f0000000140), 0x1, &(0x7f0000000340)) getpgid(0x0) [ 227.085397] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 227.135414] netlink: 76 bytes leftover after parsing attributes in process `syz-executor5'. [ 227.151644] netlink: 76 bytes leftover after parsing attributes in process `syz-executor5'. [ 227.165595] Unrecognized hibernate image header format! [ 227.171230] PM: Image mismatch: architecture specific data [ 227.181401] syz-executor2 (6575) used greatest stack depth: 16440 bytes left 04:55:23 executing program 4: r0 = socket$inet6(0xa, 0x8, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000000000000007000000830b0400000000000000000000000000679f094b7aaab93f61bae5d31474d47a4191f25560e4c8881ae2b2d159f1ee19ad1fec5c17713ed16c0683331ce7c90deb1b9a2094c8709e3cf7"], 0x20}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='securityvboxnet0)\x00', 0xffffffffffffff9c}, 0x10) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast1, 0x52, r3}) 04:55:23 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x5, 0x80500) r1 = syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x4, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000740)="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") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400200, 0x0) timerfd_create(0x2, 0x80000) accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000480)=0x60) accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000640)={0x800}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x44000, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0xbebf, 0x4001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) r5 = dup2(r3, r4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x401, 0x5, 0x95c, 0x3f}, {0x80000000, 0x98a0, 0x5, 0xffffffff}]}, 0x10) setsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000000040)=0x3, 0x4) execveat(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='-selinux\x00', &(0x7f0000000140)='posix_acl_access^(:system\x00', &(0x7f0000000180)='em1\x00', &(0x7f00000001c0)='GPL\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00'], 0xc00) 04:55:23 executing program 6: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000004c0), &(0x7f0000000500)="89", 0x1, r1) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000180), &(0x7f0000000280), 0x39b, r0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xc2, 0x882) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000280)={0x5000, 0x3000, 0xc, 0x879, 0x9}) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={r5, 0x100000001}, &(0x7f0000000400)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r6, 0x5f, "f18cf8", "f45cd2f02196c260151262a8159ed962dce3b6e9b3110251eb1037e4e6ba68bfc659383d6d4f0c4d6e9dff5d3c80d25cbe1f127445c4f643cbde0fed8ab270ca6fc781b5264c50853104ce8a77ddd00dd0aefb2a6108bcb1e0b1ea62f0280416a30363c6432888ffec33b6af12098cb6385c7145d3b8b0026bacda2360b5cb04ec5e8b5bc067e84830836b1cfde57134c0ddad9e55302b14cd2d0f151d6b3a8b4eb49a6b3df152d27cc82158478fd586378d30c74bc67025fa80bd4dfde3ff15c5b2974fd811b7d1f12809479a2956f7ba14cbfef7a6539a4c3bb6fa8939f940d9866aead57fc8bdbd8a496357e3ba7130bd2984fda04b6a1d9d0b90484bd093"}}, 0x110) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000100)="acd280") keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r3, r3}, &(0x7f0000000600)=""/132, 0xff33, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) 04:55:23 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x9af, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="2fd92f44f5dd436f94", 0x9, 0x1f}, {&(0x7f00000001c0)="97357284a5c6eb6a1fdf1728b4063679246ca7d74e6e32bd6cf619b6fc5105619d4bf03b651d0fe84362d16e280126fbbd20a05606d84855fa63c804eb9b1fda4e5722e1e20c062ac629260eeb84528a729d67781633fb9f844f6523a6d85ed8496ff1800c33ff62451d1cd6f5a1a56b5cde3a4274ddcf9400addc7bb63e56445ca0b2ded472b5fd2e3ebb65183c1f4bbe529e5caf0427c9d70d848c5a942c8473f3ad23a8b19c2e0e11bcc4cad1cbcf5ddf54ed10", 0xb5, 0x7f9f}], 0x40000, &(0x7f0000000340)={[{@errors_remount='errors=remount-ro'}, {@quota='quota'}, {@resize_size={'resize', 0x3d, 0x8f02}}, {@uid={'uid', 0x3d, r1}}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001a40)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@rand_addr, 0x0, 0x0, 0xff}}, 0x28}, 0x8}, 0x0) 04:55:23 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x88) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x40000}, 0x10) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000)) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x80, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f00000003c0)=""/249, 0xf9}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/111, 0x6f}], 0x6, &(0x7f0000000300)=""/64, 0x40, 0x2}, 0x40) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 04:55:23 executing program 2: r0 = socket(0x1e, 0x805, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000200), 0x2ae}, 0x0) 04:55:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f0000000400), 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x67c7) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x3}]}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0xffffffffffffffff) timerfd_settime(r3, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:23 executing program 1: kexec_load(0x0, 0x0, &(0x7f0000000180), 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0xc, 0x80000000}, {0xa, 0xffffffffffffffff}, {0x4, 0x1}], 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x800, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8004) 04:55:23 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) pread64(r1, &(0x7f0000000140)=""/57, 0x39, 0x2a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001600)=@nat={'nat\x00', 0x1b, 0x5, 0x5c0, 0x3b8, 0x3b8, 0x3b8, 0x0, 0x3b8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x5, &(0x7f0000000180), {[{{@ipv6={@loopback, @mcast2, [0xffffffff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffffff, 0xff000000], 'bridge_slave_1\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x0, 0xfffffffffffffffa, 0x2, 0x20}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0x9, 0x57af, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv4=@broadcast, @ipv4=@loopback, @port=0x4e22, @port=0x4e20}}}, {{@ipv6={@empty, @mcast1, [0xff0000ff, 0xff0000ff, 0xffffffff], [0xff, 0xffffff00, 0xff, 0xffffff00], 'bond0\x00', 'sit0\x00', {}, {0xff}, 0x0, 0x80000001, 0x2, 0x2b}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2f, 0x6, 0x1, 0x9, 0xfe, 0x20, 0x10a1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x19, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @ipv4=@loopback, @port=0x4e24, @icmp_id=0x65}}}, {{@ipv6={@mcast2, @loopback, [0xffffffff, 0x0, 0xffffff00], [0xff, 0x0, 0xffffffff, 0xffffff00], 'bcsf0\x00', 'bridge0\x00', {}, {0xff}, 0x3a, 0x80000000, 0x2, 0x20}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x8d}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv6=@dev={0xfe, 0x80, [], 0x1b}, @ipv6=@local, @icmp_id=0x68, @icmp_id=0x64}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x15}, @loopback, [0xffffffff], [0xff000000, 0xffffffff, 0xffffffff], 'tunl0\x00', 'syzkaller1\x00', {}, {0xff}, 0x62, 0xf0, 0x2, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x100}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x10, @ipv6=@ipv4={[], [], @local}, @ipv4=@remote, @icmp_id=0x64, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) [ 227.466880] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:55:24 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@multicast1, @empty, 0x0, 0x1, [@local]}, 0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0xffffffdf) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f00000002c0), 0x13, &(0x7f00000036c0)=""/64, 0x40}}], 0x6, 0x0, &(0x7f0000000300)={0x77359400}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x80800) dup2(r1, r2) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) 04:55:24 executing program 7: syz_emit_ethernet(0xaf, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000ffffffffffff91006100810009008863569c03b7a0d09c68574f985a72f040100fb126f08cc55cb04863bdfafec9163d7d49f4571713075e52564d0970873f496543e25bae9de20a23b431c171eaadf676894440cdae6f96c10b0b181f0ba42a03e280968c5fda8e88790f42faee5fe3a1fcf1c565cfa0fc5790fe65f4a275b547a522af7491bfd3feda5b6f075fc225eb007fae3859a58c1b68f354b59cba63e750efeeb099f6c6e7"], &(0x7f00000000c0)={0x0, 0x2, [0x2ce, 0x8fa, 0x507, 0x457]}) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x234, 0x200080) fcntl$setpipe(r0, 0x407, 0x3) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, {0x1, 0x6, 0xffff, 0x100000001, 0x6, 0x2}}, 0x8) syz_emit_ethernet(0x312, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x1c00000, {[@rr={0x7, 0x3, 0x276c}, @rr={0x7, 0x3}]}}, @gre}}}}, 0x0) 04:55:24 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0xfffffffffffffc7f, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/4096, 0x1000, 0x10}}], 0x1b4, 0x10040, &(0x7f0000002b00)={0x77359400}) ioctl$sock_bt(r0, 0x8907, &(0x7f00000000c0)="465c08b0517917ab6e50c7ba80aeef1a086a2f1045884aaa4e4993d2aaceaa6f3d86d069bf9aa9dcd97eb41c22e7e32b787ee77ef49f4916b98fa324d7a3dcb2778be465cb742f95b1e658a8c2802c81ba46203ae0c259d98420c493") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8040, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000300)=""/252) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000240)=0x80) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) acct(0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/121) 04:55:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x5a042) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="0fd7d03ef30f5b1f66b94508000066b80300000066ba000000000f30ba4300b80700ef0f20e7ec66660f3820dd640f08baf80c66b83adad08c66efbafc0cecbad104ed", 0x43}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x5bae76821f9b410f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="80d3260fdc58050f211666440f3801aaed00000042f6d5b9260200000f32450f01c90f20e035000020000f22e08f8868ed09d366baf80cb8cceca68eef66bafc0c66b80d0066ef", 0x47}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:24 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000540)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x33, 0x0, @local, @local, {[], @gre}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x51e]}) 04:55:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) socketpair(0x9, 0x1, 0x560, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r2, 0x90c, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000540)="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", 0xfffffffffffffefa, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sync_file_range(r0, 0x7, 0xdaf, 0x1) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="040000000000000002004e24e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bd348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002004e23ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x390) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000680)={{0x0, 0x7530}, {0x77359400}}) 04:55:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd63012c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028800006a0a00fffffff6006118"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x44b, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xc}, 0x48) 04:55:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890f, &(0x7f0000000080)="0a5cc80700315f85715070") syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0xc, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 04:55:24 executing program 6: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000880)="8c28ac171f4508f013489ebef5d925549b9dcec92035dcd9b5b32ca3a6d97fbd267bf7dac7956dfa", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) execve(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000440)) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x40000000}) [ 227.940044] syz-executor2 (6636) used greatest stack depth: 14968 bytes left 04:55:24 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4000007}, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2b00, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @random="c09f2ce8d0e8"}, 0x10) 04:55:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f617270004af545653b110c0f61d784ea2e5b693017326ed902f1675546458418f2348139511175a318d1d0a01a") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x20010, r0, 0x2a) fcntl$getown(r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000500)="6f6f6d5f61646a00000026a14c3bf10afce2e59f0ddc81fd4e7ba3c97db254ced3731129eb14245eb1e0aec0629457793d239f009f6da034428a126a76bc007752d761521eb8426121afbf68811c92eb0b5d7278a7fba79c1d7bc3b97e120e0310bdf71601865c2d28b9e3ae8866b0f4b9a4f82ea7889b15749b9391992b3fd76fbc9bd3729cee5049c6be73e472881f3ed47c4893fe078ede1f6c210b13aa779d0108001b1512a145b0a16078bfc8b3a04d72adac50841b2a5c3a45af023fc17dc68d62fd6e108982e94294a6fbe4d320f8ad11fc5fd3555158a0d4d2fd69ec1266b1336ee8eb02ecbb1f0e1df91f9af7df") perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x20, 0x7, @thr={&(0x7f00000001c0)="bd5f35fdbf8b0a4bb47b5b95789f787819c30cd07e4101103df82cd9ef341af0b560d77bef7d4085da2ca97ff8d30fb700293cf7d24d44de8a067345891ae2ba343265cab6dca29b885b07dd39f5f934df464fff0f28ce9cefce461628822764db9a49e6064a25d4957aab449a64ef2b8018fc3c36f5343b534529af230f83ec414ee0fb63b9f93e059c059c07d9c24688cd86c011d80993735a67fc26fed800665bd685824eda879efff4bc2fea675d6ee25e", &(0x7f0000000040)="2ea59409fdd29a5858d92d19102bb1071a590104f4f7f75d094d55d5181e459d0033f3752e1919258243137e70b8631aa0b041dbb23093f841c1351f57ddd27d679af9b9195805dfdc9141ac663eeed0da72b31a61fe2b86dc75d262c24cd6e10d64c9e11f37628d225db6183bb8697564870e381452f5"}}, &(0x7f00000002c0)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000300)={0x0, 0x1f, 0xfffffffffffffff9, 0x4}) sendfile(r1, r0, &(0x7f0000000180)=0x5d, 0x396) 04:55:24 executing program 3: semget(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x92280) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x402000, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000140), 0x0, 0x800) 04:55:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x5, 0x7, 0xffffffff7fffffff}}, 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000180)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 04:55:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x3a, 0x2}, {}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x9) 04:55:24 executing program 1: r0 = socket$inet6(0xa, 0xbdaa71a613a1a07e, 0x800000000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_delroute={0x1c, 0x19, 0x503}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 228.198156] syz-executor0 (6687): /proc/6680/oom_adj is deprecated, please use /proc/6680/oom_score_adj instead. 04:55:24 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x4}, 0x1c) removexattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000100)=@random={'osx.', 'security.capability\x00'}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="a4000000000000007f0000005b72beee85f6902915edd76e1bc34a0f5e59b4451c3bf442df3b1c5ed839dad561e9f638bffdaa6b37f5e99dbe16b2efeee2e3e4ed1df86c8d1e6e2b983700000000000000005bb4a81302e818a365fd6d75e94295dc5e4378512a8ea9"]) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000380)=""/64, 0x40) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 04:55:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x400, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) bind$nfc_llcp(r1, &(0x7f0000000280)={0x27, 0x6, 0x0, 0x4, 0x3, 0x2, "f93f0d60cb060bb48d9e238d41accfe4450c9b4e8d402854e7db4ac1fc5f708607b57dc3684ebd855a95c55a9377acddb556279722d360accf266fbb9c8dc8", 0x31}, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x100000001, 0x3, 0xa78670a, 0x8, 0x0, 0x7, 0x20001, 0x4, 0x5, 0x0, 0x1, 0x2, 0x3, 0x7f, 0xffffffffffff8001, 0x1, 0x2, 0x9, 0xfc, 0xfffffffffffff800, 0xd48, 0x40, 0x8, 0x7, 0x81, 0x10000, 0x100000000, 0x8000, 0xc3, 0x80000000000000, 0x7f, 0x7, 0x1f, 0x401, 0x8, 0x784c, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x7c00000000000, 0x101, 0x7, 0x5, 0x6, 0xfffffffffffff801}, r2, 0x8, r0, 0x8) 04:55:24 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xaf, "2e75d29cb1f8c6f2820acd1d81e6a54d6f4540604c2c38e2d7ee6f2dbeaf9b01b52f21b11922db7c8054d591fae4cdfe350eb209c29aff86d00e47ad6a359de908cd5a4df06c2bec8b1f1c5ba9fbd8c65ac0a744a85487654b887fb68e6b865fcd78326a5dccec9429059d7dddf8e727b497ff0e9521a7e6fe2814346b4d00dccd30974e9a8e9250eda8178a5d048d530f2dc9757c2cc6a04760b1e33848c73043662ee878fb3d11dff6b0634a3a57"}, &(0x7f0000000040)=0xb7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000880)={r2, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x800}, &(0x7f0000000240)=0x90) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x88) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) sendmsg$nfc_llcp(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x27, 0x0, 0x2, 0x3, 0x0, 0xfffffffffffffff8, "c948e2ef61fe50f62ac23c553df87bf1d3f301d72401a162d8612b2c6832b8b047d6cd9d7e01a0bb8c2c2250cb8abc6cd3082b9c85313850c669ee529d204c", 0x31}, 0x60, &(0x7f0000000b80)=[{&(0x7f0000000280)="c6bfc2f19a3c1a22cb5cd9314a4054c3a45bc21a6192cd4529be584cae17bc5b9205a6fcc3daab84445eb7adbf58a19534b7e948a8bce38954abe0ed5b6880700565c0e020e61bce0dc78fed01f1774bcfdef88210b3dae747da", 0x5a}, {&(0x7f0000000940)="46f412f14bad74a5fa34492eae514f65db52186efba885dc5d13fe5193d2d5c9ce82be318adb868636dd887c413bdf35dd06abf6440d9c96d9d6c24ac384b60fe25de8a30d85eb7472b69a80891bc763911d58c197a8d124d5a316130284d6f301841730364f554598dac6e4929aacd56885864301da638de3f60ba1fa8026d238bb180b3154db7949f385", 0x8b}, {&(0x7f0000000a00)="560c8986a06165403fd55ddbe9951105dacbfa04d501be30e0d5a8ee6a7eb19e4b9b481b873ae393a897b060c7fac9bdcd110853fc5a779f20dc16f0f28db21327f367ffb7da575b19d6b5447144e0212e6685080c490ec1214308650366de611a05a095a011d4f76bb14860d77586556c9508206b4e44376308fd208d91d2cf6e8e398a548a349932ac9cb92ea0972f8b1f7ffd29eca6004b952ef3e77003dee6e1039343feeaf82a22e6371a15d044727f4664c57fa63455ec92463c20fda2e5ad0d1744614b471fa38642bddb33d8d45dfdf3488cc120451a0c229642f5eae61938ab3151ca5e1fd9b0d8e74b8610dea4555a0a9efc16", 0xf8}, {&(0x7f0000000200)="383706af92be0d4de31e6f310abfd4db48aa72a39f01102246731b8d92f1c326c9b6adcbe59b52102b73a5fc2a95c7df2861b8b261a00049", 0x38}, {&(0x7f0000000380)="45497638d0a112a233bbfca1e1ceb36b2b5d85a3075294c738c85b50912894228be4fda826a39322177a6f7ca65f9fd5ce7637605f418f0530fc650a64f52c", 0x3f}, {&(0x7f0000000b00)="fbd794ba5c4c857bf941e22f9edf48742ff2a0fa7e6a90eed2ba9028bb3d5147b01d393f2f707764b3e5f5e738ded89ebf215de9933dead670c4aebfd43d6b13b40450b80b43cd52e92398d35f", 0x4d}], 0x6, &(0x7f0000000c00)={0x58, 0x29, 0x6, "202467d74470f3022a36acf8bcc59ebb8cec8a85273938500bb68769a622782021e7d5c7c0b0e8ba6962dba5e4a60f8e60648dc2ef14815b0501e309b33f110efa517316741d"}, 0x58, 0x4884}, 0xc0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 228.270504] ALSA: seq fatal error: cannot create timer (-22) 04:55:24 executing program 0: r0 = shmget(0x1, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') inotify_add_watch(r1, &(0x7f0000000080)='./file1\x00', 0x20) 04:55:24 executing program 7: ioctl$int_in(0xffffffffffffffff, 0xaf01, &(0x7f0000000280)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x1) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) 04:55:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x8, &(0x7f0000000100), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x9, 0x0, 0x3}) 04:55:24 executing program 4: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x2f}, &(0x7f0000000700)=0x0) timer_getoverrun(r1) mount(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='ubifs\x00', 0x0, &(0x7f0000000700)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x3c, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @local}, 0xfffffffffffffff9}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x943}, 0x5}}, 0x4, 0x100000001, 0x81, 0x8, 0x14}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x3000, 0x2, 0x2, 0xffff, r5}, &(0x7f0000000280)=0x10) r6 = socket(0x10, 0x3, 0xa) r7 = gettid() r8 = syz_open_procfs(r7, &(0x7f00000003c0)="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") syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') sendfile(r6, r8, &(0x7f0000000040), 0x100000001) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)="69666230fffe00", 0x3}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000780)={'filter\x00'}, &(0x7f0000000800)=0x78) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffa) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r9, @dev={0xac, 0x14, 0x14, 0x21}, @loopback}, 0xc) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f00000003c0)) epoll_create1(0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000840)) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000640)) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000001a935c19042b8dddafc2dce2422d0596849bbad797f50242dc58cc660f4508728e8eb376f22feeb39dc91e399e858b7c054cb97e29a704feafc30647de94a3f1d3a879302a15a986567bba50c0"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) 04:55:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000480), 0x0, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x38) r3 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x400001) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000480)=0x100, 0x4) sendto(r1, &(0x7f0000001640)="13", 0x1, 0x0, &(0x7f0000002a80)=@nl=@unspec, 0x80) socketpair(0x8, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xfc, "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"}, &(0x7f0000000380)=0x104) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={r5, 0x2}, &(0x7f0000000400)=0x8) 04:55:25 executing program 7: pause() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000100)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/sockstat\x00') fcntl$dupfd(r0, 0x406, r0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xe) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='tracefs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 04:55:25 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000001c0)=0xb) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)='x', 0x1}], 0x1, &(0x7f0000002cc0)}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "000340020000000000"}], 0x20}, 0x0) 04:55:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb) fcntl$notify(r0, 0x402, 0x80000021) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x6011, r2, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) [ 228.588824] input: syz1 as /devices/virtual/input/input5 04:55:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)="d9d297361e3a874f7ac3e6c00c78353cfcf16a48c22ef60931557f86c60633de", 0x20}], 0x1, &(0x7f0000000180)}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000080005cf975a4173993303c10500000000009180e9a3b3f2d860cb2e62610000000400000020001a00040002"], 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x800) [ 228.696101] input: syz1 as /devices/virtual/input/input6 04:55:25 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x4255b) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x88) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x80, 0x2, 0x5, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 04:55:25 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 04:55:25 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) prctl$intptr(0x18, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x2, 0x7, 0xffffffff, 0x1, 0x8, 0x6}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'tunl0\x00', @ifru_ivalue=0x7fffffff}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xff) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x40000, 0x0) 04:55:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 04:55:25 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="7ab7db838b362961e76f5345807f400a60f425004a2d61bbae81fd5e7bc0c8eb5d387c33e8e831f9c570f9587ecf537f33133c069b6abed3c17a9c26ea7c2031a1f0e9e15a6f3b434eb85ab50c7d006b8cc45a7a881318339f84023627b6486701b663f986d32859be54720df5a63d8b549bc08ed4fb8bb64cedddf4af482224ecfd7fad57c37646bf1569b0e812d3c1881dc36fda6f1479704c93b5eb3b526cc18f15232c06c5c5b3c79ecc3b8f3d688af2af2415915e2fed751c2db5ea", 0xbe, 0x50}], 0xa0000, &(0x7f0000000400)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@umask={'umask', 0x3d, 0x10001}}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0xfffffffffffffffc) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x4c00}, &(0x7f00000002c0)="21299400", 0xffffffffffffffff) 04:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 04:55:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x14400, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000180)={0x9, 0x8, 0xdc}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') sendfile(r0, r2, &(0x7f0000000040), 0x100000001) 04:55:25 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfdfdffff}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) 04:55:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(xcbc(serpent))\x00'}, 0x35) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="05c1dfc9bf1fa4ce400000000000002000148f1f8371d0abd3062b409da8b9e4", 0x20}], 0x1) recvfrom(r1, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) [ 229.261283] IPVS: ftp: loaded support on port[0] = 21 [ 229.296470] sched: DL replenish lagged too much 04:55:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x80000000}}]}) 04:55:26 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x3, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) fadvise64(r0, 0x0, 0x5, 0x2) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/171) 04:55:26 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x509100) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = getpgrp(0x0) sched_setaffinity(r1, 0xfffffffffffffeed, &(0x7f00009ad000)) 04:55:26 executing program 7: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r1}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f00000002c0)=""/224, 0xe0) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 04:55:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x11c, r2, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd587}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x62c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc00000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$nl_generic(r1, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, 0x27, 0x101, 0x0, 0x0, {0x9}, [@typed={0x8, 0x4, @u32}]}, 0x1c}}, 0x0) 04:55:26 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x401, @mcast1, 0xd95}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="56c6e4aef6a25597cf0d3ee12ac495ea9564535777b5168bc527366bdbde2bfbdf6c86", 0x23}, {&(0x7f00000000c0)="702bc6a27cde7b7892d291c085e5ea169e4afbdd27a1dd755b7b38c8d7edf4dbc8c6eaedad0f9f92ef546281b82e40028b61e326130fd68fb930b6f4033ad00c3e47610014a1d92dd3238ac9488e9a93b61863b85801d1a99be31a1fcb4ca579d71b90ce0dc840be616ac3d36ca9902f9cf2a9bbc2d25b4a882a678e9b8f5d6c6961f84db0ebcef6d9f53a610db5bb9abb2ce7cac82aef534dc3a55abe6d0b91bc05314209c9a3ca36acf32a72c36f18df721476147026352155836ac833b0fa3bfe1857c3d325bb8c79f35f86c519bda048746e6c2b58cd11591476c06b0c32dd127ce287f06dc1f8def3ce", 0xec}, {&(0x7f00000001c0)="a84d404ffde101b2fc5eb0cab1fdf28f926adc23e84dd90d029811050fa92bb1fef1d3a7ded4357191f17286335a1bc2b7b0a06dd5ee9c6629b6a431ed07d0fc66750adbd59b8da80198f02b94a0a6722a2776e9d79790a5aa8d43983188d6c11ebdeb452c0e2ae738e135e8deae3110451dd99a1c6abcd34f15999837faf7570c1c3bbd646d4e103c2eef37c9312143c424c7994c59914f5424deec4ebdd0fffac0c9836523da8d9b91d2bb376766a339575493c4ddcc0b074823b4d2eb62", 0xbf}, {&(0x7f0000000280)="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", 0xfc}], 0x4, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xe2d}, @authinfo={0x18, 0x84, 0x6, {0x100000000}}], 0x30}], 0x1, 0x40000) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{}], 0x1) 04:55:26 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0xffffffff, 0x20]) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) [ 229.933167] IPVS: ftp: loaded support on port[0] = 21 04:55:26 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='\x00', r0}, 0x10) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x3, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f00000002c0)=""/39, 0x27}], 0x2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8)=0x5400, 0x8000fffffffe) open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0xffffffffffffffff, 0x1, 0x5, 0x1c]}) getdents64(r0, &(0x7f00000000c0)=""/120, 0x78) 04:55:26 executing program 2: r0 = open(&(0x7f0000000100)='./file0/../file0\x00', 0x8040, 0x20) fcntl$setlease(r0, 0x400, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x1, 0x20000000, 0x6000, 0x279, 0xfffffffffffffffb, 0xffff, 0x4, 0x101, 0x6, 0xe3f}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 230.177983] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) [ 230.365279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 230.428983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 04:55:28 executing program 5: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) fcntl$setlease(r0, 0x400, 0x2) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)) 04:55:28 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x4) close(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000080)='./file0\x00', r3, r4, 0x400) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0xff, "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", 0xce, 0x5, 0x4, 0x0, 0x1000, 0x0, 0x7fff0000000}, r2}}, 0x120) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) ioctl$fiemap(r5, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x3}) 04:55:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)="70726f6340776c616e3070708ad36b657972696e67001b1f9b6b8cf42529d251b975755b39ad1fbc9e5ac47631930acf048b66c30c936bb06dac3ef6a9e7d409fbb94085cfbd8ff2f79f2a52061f4c848c147281a145f605af6402e1c0a230f221b5b66d25ae3cb6e9f92504ab5e5f1913d2168ee27964136bc40aa1c1bdad032449b5e44d9d2d6192b800", 0x8000000002) fallocate(r0, 0x0, 0x7fffffffffffdffe, 0x100000000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0, r0, 0x1}) 04:55:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000000400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000000c0)=""/21) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0x1000, 0xf000, 0x3, 0x0, 0x7, 0x80, 0x101, 0x5, 0x8, 0x1000, 0x7000000000000000, 0x6}, {0x13002, 0x100000, 0xc, 0x20, 0x89f, 0x8, 0x1000, 0x0, 0x8, 0xec57, 0x8001, 0x1}, {0xd000, 0x1002, 0xa, 0x0, 0x5, 0x80000001, 0x81, 0x7, 0x3, 0xffffffff, 0x3}, {0x6000, 0xd001, 0xc, 0x43f, 0x0, 0x1, 0x3, 0x1, 0x5847c0ca, 0x0, 0x9}, {0x102000, 0x7000, 0xf, 0xffffffff7fffffff, 0x20, 0x4, 0x400, 0x3, 0xfffffffffffffff7, 0x0, 0x2d0, 0x3f}, {0x6000, 0x0, 0x1b, 0x7f, 0x7, 0x0, 0x32fcc86a, 0x9, 0xb6, 0x1, 0xfffffffffffffff7, 0x8}, {0x4, 0x1, 0xf, 0x20, 0x4, 0xfffffffffffff974, 0x1, 0x5, 0x0, 0x5, 0xd6, 0x3}, {0x0, 0x7000, 0xc, 0x0, 0x0, 0x3, 0x1, 0xffff, 0x200, 0x4, 0x1ff}, {0x1002, 0x100006}, {0x0, 0x6000}, 0x40000, 0x0, 0x5000, 0x10, 0xd, 0x0, 0x7000, [0x1, 0x3, 0x1, 0xfffffffffffffffc]}) r4 = shmget(0x3, 0x1000, 0x53fffbfc, &(0x7f0000159000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) shmat(0x0, &(0x7f0000159000/0x4000)=nil, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r5, &(0x7f0000000240)='ns/user\x00') 04:55:28 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) unlink(&(0x7f0000000040)='./file0/file0\x00') socketpair(0x10, 0x1, 0xfff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000100)={0x67b, 0x8000, 0x1, 0x800, 0x3, 0x2}) 04:55:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4102, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) 04:55:28 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) move_pages(r1, 0x7, &(0x7f0000000100)=[&(0x7f0000003000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000180)=[0xf043, 0xf72c, 0x4], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x5, 0x0, 0x3, 0x3, 0x2, 0x400, 0x1, 0xffff, 0x4, 0x5, 0x8000, 0xbe6c}) 04:55:28 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) prctl$intptr(0x18, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x2, 0x7, 0xffffffff, 0x1, 0x8, 0x6}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'tunl0\x00', @ifru_ivalue=0x7fffffff}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xff) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x40000, 0x0) 04:55:28 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x2) getsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000100)=""/136, &(0x7f0000000040)=0x88) 04:55:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x5d0, 0x2100) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @dev}, &(0x7f0000000300)=0xc) r4 = geteuid() sendmsg$nl_xfrm(r2, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=@newae={0x204, 0x1e, 0x120, 0x70bd2b, 0x25dfdbfc, {{@in6=@local, 0x4d3, 0xa, 0x33}, @in6=@remote, 0xb8, 0x3500}, [@sa={0xe4, 0x6, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, @in=@loopback, 0x4e24, 0x80000001, 0x4e22, 0xfffffffffffffff8, 0xa, 0x80, 0x0, 0x21, r3, r4}, {@in6=@ipv4={[], [], @rand_addr=0x400}, 0x4d4, 0x2b}, @in6=@mcast1, {0x4, 0x1, 0x2, 0x8361, 0x3ff, 0x80000000, 0x80000001, 0xff}, {0x7, 0x0, 0x5, 0x1}, {0xffffffff80000000, 0x722a}, 0x70bd2d, 0x3503, 0xa, 0x1, 0x8, 0x8}}, @migrate={0xe0, 0x11, [{@in6=@local, @in=@multicast1, 0x32, 0x0, 0x0, 0x34ff, 0x2, 0xa}, {@in6=@local, @in=@local, 0x32, 0x1, 0x0, 0x3507, 0xa, 0xa}, {@in6, @in=@multicast2, 0x3c, 0x0, 0x0, 0x3502, 0xa, 0x2}, {@in, @in6=@mcast1, 0x6c, 0x3, 0x0, 0x3507, 0x2}, {@in=@multicast1, @in6=@local, 0x7e, 0x7, 0x0, 0x3504, 0xa, 0xa}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x8800}, 0x24004810) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="11000000000000000000000000000000000000000000000000000000000000000000007ac98a644658caf05fc19479551304b98d3b58d3c8e7992539bb198e63221981219c5527eaf6ad9911d6b3722ec5a7cb06f782fb9fcf39c1a8b6260450348638"]}) close(r5) socketpair(0x1f, 0x80000, 0x1, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000140)=0x4) close(r1) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setregs(0xf, r6, 0x80, &(0x7f00000001c0)="c399d2981cfe3977830a7cb5580c37b961b3c1f3c84c1e5a") 04:55:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair(0x1, 0x80001, 0xc4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000200)='./file0\x00') keyctl$revoke(0x3, r2) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), &(0x7f00000003c0)='selinux!)#{cpusetproc\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) 04:55:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 04:55:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f0000000040), 0x155) 04:55:28 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0xffffffffffffffff]}) 04:55:28 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f00000000c0)={0x23, &(0x7f0000000180)}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x3, 0xf4, &(0x7f0000000080)=0x40}) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_hwaddr=@dev={[], 0xe}}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}) [ 232.539947] IPVS: ftp: loaded support on port[0] = 21 04:55:29 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x2, 0xfa, 0x1000, 0x100000000}, {0x45be9b8, 0x2f88, 0x6, 0x5}, {0xfff, 0x1000, 0x7fffffff, 0x9}, {0x37a, 0x100000000, 0x39ac, 0xe46}, {0x80000001, 0x6, 0x26fb, 0x28f}, {0x7fff, 0x0, 0x0, 0xfffffffffffffffa}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="a2a2c07998c1b598173721d6fbde4dda", 0x10) 04:55:29 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x41, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)) 04:55:29 executing program 0: msgget$private(0x0, 0x10) msgget(0x2, 0x80b45d42b5675b12) msgget(0x0, 0x200) msgget(0x0, 0xb) syz_read_part_table(0x2, 0x8, &(0x7f0000001600)=[{&(0x7f0000000280)="6bd1a8a8bb3872229e85a6ad77b99382b58e632d082507e44bdd70d9d3f367b16f93a6728eb743b243fb0a4fcfdf41fa82c267bfdf0098d3939b85e8c09f9aa93c1643cb5481e76057b9f1b148e3466df45efd", 0x53, 0x7}, {&(0x7f0000000300)="936e5b15c5bff414371ef2456e93309f72c343e4e219ff587adab0aca62a338398853d832a1171d6fa9cbdf36eef6fafa6deff3c266a4b030c60c3f834a1ae67612d9e082dcf6facf44c74fc4dfd4fc3b32f268f532e00e556dd74df27", 0x5d, 0x80}, {&(0x7f0000000380), 0x0, 0x1}, {&(0x7f00000003c0)="21d95bc4fc80996cf858d2de73300458432d25dfad3caa7f96e3edf28f5618624f1692209a176553af33869f9c789323b0106ac14f69849cb4987a7b9330aca17410793fbc95d20ebdb7687abcee20080513ccf83f84046bb33f89959ea72b587a43bb9928f33663597cb0975e5cf990560b9ba4b61e22d1d850eb72cd85ec546d1f0b8cba453a9e5e959ab3eecb31cbfd9b6d3c730cefe90fab41f7fda4fe88362656bbf2578ad0821ace14acb6", 0xae, 0x9}, {&(0x7f0000000480)="0f69652db27ca18f90364c767f9e1a8f56de36c721142c6f4a2ceb97961bb1566ca6a64d6074eca5941182fd68a5bde0f32956875084c5336e56e15a98fe7905f12db3102a32cb95cbd25cc4b64ce448ba5a5d705caac8303abcdccc2fc16cf168b675affbd3c9591ed1008be756518985a9803f1644ddc67d242fc45d71b4cf89a0be754c4bf68d72718684e2aca52f", 0x90, 0x1}, {&(0x7f0000000540)="89ae9f8f4fe335dc682e45c01894f5a5b4cf42abf4bf43ea0a5f7119996e9817753cf63910f7f25b874ffd07f4e830073e7df3bd507ad33c8d75fcb25653e6b6a70fc1e52618740ed4449abb1c5bfbe8e805849674ed0470be0cc21aba67a2a32df78560d206ad3d0ba19862315ec4eacc3ea752287a19", 0x77, 0x401}, {&(0x7f00000005c0)="f4762351f8f62c761772ae2a", 0xc, 0x2}, {&(0x7f0000000600)="68868ef740197d7b08105d57ee31a7e1e00392387d219e2c1a7361856c4d1079d96b8c4826c82c2e1978b57197f24431230fa682096ae18068e14097e19b6d1b9e2bd679d03a1e311b9847b6b1d5651ecd657f94f8bf8904b8ebb247896ce6b489bac9992b125bc07783b8c74dc97b4cdbe44fe666acb8832e23d0a10802a7ce5faf043e70bc90a164aede2c11edc88328ff460337ec68c9b79b1b993051850904930e9b5f0d847b2166625aa31bb7a7dbf586e0018a3efedddf804f0beb61323a3f6d869b29ee4e91da6ccada136463a5f3a59f7900d168fe91c6856ea72c38cb9eb1b94d4a69d73395cec68adb74812b9aa1e37f85b56b46b2adec9186f76743a93e4d634b81a32df36579258d016fac34b85af5db86baef1500476799739ede85011a6ea377591e72fe3208871b24259056eecc0419bc3e82dee2241394d3c25a5b1d02a88570d6461807b8f5c7dd66ca166e0fecec759dc23e951625c10ab3dee87cfd9e7c69f8e2423a980e321922e09c24312a8c61b2a536c9f17f941017ad40139cb390013e888141fdb3cbd7091b8bd06e3228810a1a238e28e5b721a2f900d2eb8d3ef24e611c5baf742f4c8729c2d3f8d0c15405c224d7a7ee1144194c7c0bc3ad306da097e10c4f82740fd1ca8f50bb77911c9451f301bf7fc733a551e765e2640a30da172b351d851c692f05aea8aba8d1b8d43b89b7f7921af275e8ea1bb6bc122b67f90900d2482d062828d057c17220c63de810c1750d7606f443a8a55e659a937c09cf68e90ac76b243f5808c7acaf19f281a35cf7f25459cb78b8d0089394ae48583b13ee188ab825ba508793191b339bb10c106e74b43064f5c256878c68f486fb1a2dc7be07a20d4517659e9bca97dc5968af87a8870c85ae28c3ed5e58a5d96716cebc35b1b81fbe304a7e7d33f8e27e1f62dd6bcf6902e0955b0b8d63441a51d1d5638d048487228ef9917592f7dd00a9a5c79528b80651c2eee5549139d7be8972a0223aec286833e3b77b315e907138e90ef651d4bfd509ff0d4c19f6cb737e05ee8703f033ec551e514b2dc2ccf5b05b87a38f21fc3da00eb52f24f31e36962cd2ae39f5e8fbc9eba6f4baf00ae84915ec347a674696af6b80b0c1b1a0aab3ead5da701cf99ae322a62fce9825438f3e0f15439309d5f9a5523183e3aec1472d376c7480f36c5b3856befeda60f545cc99e680ce616307b4d315bd4827002b319d6fe461651c4fb7320e475709864281c63a5de6280f60850916f5e909da8c7036a2cdad9cdb9df5c7061a9727b7493ae2500973137bdb32f203ed0a3ffb86d858a5483634184ea448f703000658e7e7fa2598b7636f9e8b970ede8ada203a42b3faaf4a98a375f41871b543de0e877bf13533529a697ccf96477d6fe712b3369dd9ce5aef4aa6773235ce2311ef01a6eaa6a8a6e933be40ac903d7c24e8515fd0b6ef174bbe1099de778329b5430d3d1be4f2524265068d99d6625a87ebf4999761444c31d5e76be312cd550394ab72699d0e166de0ffc586b160a8af5078adc42c7e7298b87da44d23e9571e38783fc0525ee969de8812f469e965d46af61815c6eca8f732bac926f3dbfb3137c2a13f1375d9a40dc2ae1dcca1c361d9ef2c8c8ea5812580172732b82fe76bac3783638bfc982655aca5885bb462ef62cb38536c092e2e63036e4b0d3689bb4c0bf54d0cd6ad2bf66fd531b0ec89fc2085aea601c8a6fd7ad53c2761a6bbe442cfc1ea3b0634f9c166625271168eabf4dd43b0a3ee5310cab3fb4dca4060ee077490a16c43d03a85a6b205957ae874e2c46533ee2a2fc8782d50b53f871b7cce8e19f5f86ff6680dacf5ed70b05be73fb5ae6056d11bbb7548bd08ca34f3ccc0d50390e93503223ad5f4b7fc0898c881999afa6d8d4103c2ff5111b4742c9e5fab0050534d7aaf38c633d47217088eb4644bedf94747e433ca2e06ae59f44d1e7fe34c8f2e333fa79d3b79e8a57ca5e421977cb02f6f74882f68deeb64c606f117fe42cf21af561f256a58b69cdea8b2da6fefd70bf005828d036386361558352e641ed33b6b923517d68409565e89e77ea865326e3bc97aaea1e37808f6103ea14ce903e8f0b55d00df521d4bb09571b30664b7e9a21096b62d696d083d46f42fbf94ba1701ceebfca5fe3bd4805b75dfcd36eaa377e98929eeaa089680405ccabf8acca68d9f6604c45f94c9613bb7104213a5430899de02c467a2b38e6a6fbaa7e394a86b843845df05853a1b0580f673dd5e44254dc8b2072a85201a88ca278340a3137675c203ace14e309915efbf7cb6406b9939bfd1a5aa589ccc4b9cf2802fe04c89acebc063046909e0df42b7174490dc60092612814d463da81051578b348ac79d50744eb61a3e9313177f9edc2ac042b968d4c3738e420eba1621f29bc14ec175ce8e94816c4dec0a804f4d442b0a7c329d4dfe3eca5f0488954b89bdbcdb0b13488c29cb6d853c69cfff6b2eda8f840e70cd8532988205b65ccdf4169260500ff7bc3c3f891ed0f7a0112c822c9ee84564d25a48b335c490cc666a2dda0c97ce6e585e5a9e969292a0c60a71c15373a30775a32c26054faea40b79fb7d19d93cc9004055357e315e8347b26b4ad1e7b935383492a946e529227a1197df202e7faaf47bb89da46e94fd4c2f5b726bd2dbefa213b9eb6969ad67a408b5752636d3a7e5b5bf155ab3830c004a53d600fb08fef4a8c82e395cd6a1b54547017a93fe9bde1aca7d56df0629aaec51f8c1cbcb5f50c65f6a8e6b3173c37fef30783bf1f22f0897e6a54a9c6e7b6cdf940895a5a899bc9b30c5413a28ff3399d35a3ebbd93b8878266fdca96cb7e3056eec4a809b78f407b7d24c425be7fdadfdfc3fdb2d9637dee93460ae69373ce4ee9d51569185c09fc5bf33292dce764a5667097b7a7ca9df5109944e774a0fd05f484761491dfa42d3a78da2d14212f374a94328010854f64971b6e51f5711ddb367bcead3802ea9c33dbc7853b206472561d3b6a532de33ce7dc6419e0247478183981708d4e225c13325aff0c80cba2818f87242f466724db5caa56478e61b5ab82ecfb1a9aa1d61c9e91ef3c6a72ee77f6c804043d3ae4e69556156972822a5459fe1c74de645509d7067d0512e2cf40b38418d62fca7ad9b278120333f362f9b1175b1c4d5b2ef8272953860fb9bbfe191419068fdc10439a6217ce0177729afba47e1ecbcd5be6417edfbc442178f35899bf4e92e0e464ae663c2fac4286e3fb6a7b0f00ac520f7ee77cf5bd3fd32af1320e526072cedb1cab4797a13a255d29aa7c879ba733f5591299a0108ccab6b5b90ed72e868c80f105ca23c70ed82f9b7b4f6873bec794e2812b2136ea33e0476b4a70fc0b7c893355c8a803532e50ea63788ff7a9168930d92a8092f225319520770662f81bc53c6c675fb39cd0d9bbc00e7e5208d789d636eb0dd73643534f5f8cff2ffe09c93286c65a531f100ce38a2b874d67cf4349378dc672f0843d3c44ad5420684eabf326eb3ffaca098c7e727e3a01be81117488f2629e8b45c656eb85a6783ea0da3067e9683b4d29cbbe98f3639312cfb600f48d7c12718f1bdae5526fcb73a2b9e6a4197e7153ad85b00e8ebba48999db17c5a2742eaf4a0a931a8d7b987f06b6b935df23b3b6705c855bbb9a2c137f22fecf3b3ac14e6fd948e73e251f1e1e21bfffee07d0676b9f6ebf708e17aa03a14526c44a0ea6eeac1d5e44a2e652421dafc914aeef85c41905b083967af8576fbbd632b01cb8b9aef8921b431dfcb9afde185dcb8d98e6a9b7a9b246aa9022849f6980988efad7751c3bd093bdc6afe2e8282c6c2bb27ccf21ec979fd9cc21e580b7b1e6ced5653d384ddd496a8a4faba76317a23aeb18bdbebcc1eb868c7b70f6e2336bfbad4b89139291b4a12699ddbbcad070c44436d8b3520620584e5b4f6c1f9443db19b52093c2ad309e7809650c265dfffe4cc5d919e75a30d4108d79c053b92c5140a46109d8e4be862f635c5339d8d6678198fb21fe36cac6b7772dd01ccbeeed7fb499709e523b764c571995068d3cb233e96b7db70609e27b045fa08fac2229496ab4391dfe037f0c0ea2178146608c858aea06986d555f3861c0f51cced1dec2a0c54b0402e41939c3741af36dd3ea4205e3496529b6ea51e202c267c86e48584f9c62b670e0dd2711239a698d47a7671a72e05ba44442856b9274134953466fa2c42a6c5d839b5645654b596fb539ed365fa0b0cdd4e271138084d1e3baa4502cadde35c334d3a251a7ed5e31f6f8dc76f7492210f3cd88b06004a6d8a7b717a776283051261e52078dc63269f762fb2698aabf49fa986dcb529c99ecd0e0827a021db74b8a9912bc70a0ab93b3e65acd12d38802e67d0730d7d5459c6761ad57ffe6b794af096791a785b974f72c174b732273f1f54e35f2680e1272afae315fb450d016c17d8524fb03ba0e1d85d6df2ac2c7c9929d18e71667b9f5650fd6902e048403f5c455ff2af6d44072985f1f3610f6ae3ef7886cb233463e2f125a1b5eda878a48d5088391f2a06f98d5b3e7be5be334988ad0d8664a6eb38bee860337c1350e8aa694930b6b98c238e91a78a874be02c87bf2b6013b7e097c6df38c2ef1bbf3ebc1ac20e198d2ad71439b09d447907c6dd4f636f1016de6c0e1d041833329b5ceba6d7b98882102f46a33d6c952cfc03ae240379845782928ccc8285ed68808b474e80962b5b44c27bbf94038ceef92c2170483b352e4179f5131e3d0b5654cb41d06d4eca2a5c660bb98761b51fcd7ecfd54b70dc72a0d4010d137df35dfa4906d579b0e8e6c0270ec741a79abab00eae20b0ef54eccd65f6e2a47e8f3a7764fc200653a5040906cf6a8d1b21c3b5ecabd4b73cf37c2b33df24ce88fc47332147b5ea1f1c8c072f0630bc58905d0816cb3e9582421aed298e2407810cc49f6b3948982eff780df3011797009d03e8a5dc3185598282a6aa0fb89efc3ac87a21c024f66c0f49941f3be73e6d5841b62ee3db3aef3496140f5c993377c8ab8715994e619d15a9eb58e280c4331eed77df85415ffefbbd18459540cf80135b0436b8127a572e1b53d63160327c90fa46cfb3588788e44a96ee077e8972e6e8214767468bc710194db006bd8293cf2c6591a3ccd66e9938b5d7d78531eae4ba322f64f04e27d302111603b3769e28e7fca4cfe28aa37987b3cf2f356763820e73599fdae7baf90d270ccba2b4d2b71069de356f2e83a8feca7f20a5ea8c869a0ea68324ef30988acb9ef553db01b03c668805a6dc6a0043b601121c2b016592c920ee1e8d46bee2fcc587fc16b3ad885ec83cc8baffa99fcf5ef16b197749dd4245eb3b2335c6c689d02f01abff0ca4ab699a46f01aa0732c8645dd9c2b15d0e6447e6c155a1a3b90a26a9a141835fcf510c2a6d5c64301e2aa4142b341466fd52249ce7215b787e0a6d73dca56cbf4878cf5e3728e0e0fb219b56a222198503803e97566a0160e21ab28b81bceebeeaffe97cab69bddee855cce0ad6b6c66b8951377a865ef0a967fc7a15f2c716e1bee0536769d37f56959ee386386407a97344f35079b5febd492f8ec338f3517c3b94cae8151ce93b861d1feae0bf280bdcaaaea3bef8ae0464d539a8069fab5419dd7bce95cba3395eccac09d0ce5eaa856d5d7f57c451c16bc4c853c3c5bc16a178409f0de1328b48f2a82c7ba5ee25ed5ae8421b5f03b2a59fc87e873a3bffcaed19a37816b1f2fa69f4fe8aa8473fc6", 0x1000, 0xbfd}]) msgget(0x1, 0x200) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240), &(0x7f00000001c0)=0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 04:55:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x84, 0x24, 0x50500000000000, 0x3000000) 04:55:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x12, &(0x7f0000000a40)={'IDLETIMER\x00'}, &(0x7f0000000a80)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x7, 0x8) [ 233.029518] audit: type=1326 audit(1534481729.501:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6943 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 04:55:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f09005070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000100)={0x2058, 0xb, 0x6, 0x5, "3be59db1621050156b23c7c4990ba8fe12e9df4f7c4aa5fa67185252219fc2ce"}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x0, 0x2, 0x800, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 04:55:29 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x22200, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x90, &(0x7f0000000180)=[@in={0x2, 0x8000, @rand_addr=0x5}, @in6={0xa, 0x4e24, 0xfffffffffffffff8, @remote, 0x5dfb7430}, @in6={0xa, 0x4e21, 0x92d, @mcast1, 0x5}, @in6={0xa, 0x4e23, 0xa, @dev={0xfe, 0x80, [], 0xb}, 0x4}, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x14}, 0x5a21}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x70, "74de11a88b7161e4cd422644855da12929d28214561d7a9467d7b2806b45193279ce00843c68b1e4bff9813ecd2f1bc1ce9bbc5641971681083efa1c5a8be9420f79008d2dc60f7bba574f2a42677d19f0f2789931cfe5df7ae1bc3780741e64333aaaf45538cdaac9ef80625f23cd76"}, &(0x7f0000000300)=0x78) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x6, 0x4, 0xfff, 0x1, 0x800, 0x0, 0x7, {r2, @in={{0x2, 0x4e21}}, 0x10000, 0x800, 0x2, 0x6, 0x1}}, &(0x7f0000000400)=0xb0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c73686f72746f0400000000000000252c00"]) [ 233.176866] Dev loop0: unable to read RDB block 13 [ 233.182055] loop0: unable to read partition table [ 233.200430] loop0: partition table beyond EOD, truncated [ 233.206148] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:55:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x100000000000000, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)={{0x1cc, 0x7, 0x101, 0x256, 0x281, 0x40, 0x359, 0x300}, "bacf006e3bcea04898280783b193d6cf014988191a813b4a0f44df6a692e7d95a153c7a0c8f5667a2d78e72e4e8e13e9cb6e52a6353346689c2acda8d4b76daef6aed8d10641dfafc8cfbca97659b65e1c3e98e750f531d19a861f65402904633b8af18c8cc8dc162cb6ba9885463a9780b3f2dfc0325241ee9416a075557ab604f1004a1a7d804923600ae3778db6016141e4e3e7745a7abfbfd10b073ac2a237a28bf91d4b93849e", [[], [], [], [], [], []]}, 0x6c9) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000100)={0x34, 0x6, 0x0, {0x1, 0x5, 0xb, 0x0, 'em1!^}wlan1'}}, 0x34) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r3 = fcntl$dupfd(r0, 0x0, r0) fgetxattr(r2, &(0x7f0000000240)=@known='system.sockprotoname\x00', &(0x7f0000000280)=""/158, 0x9e) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000080)=@int=0x400, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x2, 0x7ff, 0x9, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) write$FUSE_DIRENT(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x100) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000532000)=0x19) ppoll(&(0x7f0000000180)=[{r3}, {r0}, {r3}], 0x3, &(0x7f00000001c0), &(0x7f0000000200), 0x8) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)=0x1) 04:55:29 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @local}, {0x6, @local}, 0x10, {0x2, 0x4e20}, 'sit0\x00'}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000080), 0x4) 04:55:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x2) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1, &(0x7f0000001980)=[{&(0x7f0000000140)=""/40, 0x28}], 0x1, 0x0) [ 233.315500] Dev loop0: unable to read RDB block 13 [ 233.320641] loop0: unable to read partition table [ 233.352520] loop0: partition table beyond EOD, truncated [ 233.358206] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:55:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400200, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000240)={{0x1ff0000, 0xff}, {0x3, 0x8}, 0x6, 0x2, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='\x00', r1}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x3e1000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x5, {{0x2, 0x4e23, @multicast2}}}, 0x88) 04:55:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffff0100000001000000305fa2966e9d0d67d1a61be00ecded0000fffe00019078ac1414bbac1414110802907800000000450000000000000000000000ac1414aaac141400"], &(0x7f0000000000)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) pread64(r0, &(0x7f0000000280)=""/101, 0x65, 0x1) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000240), 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x8) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)) 04:55:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) r1 = dup3(r0, r0, 0x80000) getsockname$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, &(0x7f0000000280)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x448800, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 233.575246] FAT-fs (loop5): Unrecognized mount option "shorto" or missing value 04:55:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000180)=""/4096) 04:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfb1d, 0x40) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x3, r2, 0x4}) 04:55:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0505405, &(0x7f0000000040)={0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffff17}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x6}}, 0x401, 0xff, 0x3, 0x80000000, 0xa4}, 0x98) dup2(r0, r2) r5 = semget(0x1, 0x2, 0x45a) semctl$GETNCNT(r5, 0x3, 0xe, &(0x7f00000000c0)=""/226) dup3(r0, r1, 0x0) [ 233.820157] audit: type=1326 audit(1534481730.292:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6943 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 04:55:30 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x5, &(0x7f00000005c0)="0a5cc80700315f85714070") write$sndseq(r0, &(0x7f0000000040)=[{0x81, 0x80000200, 0x8001, 0x0, @tick, {}, {0x0, 0x100000000}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 04:55:30 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)=""/83, 0x53}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) chdir(&(0x7f0000000000)='./file0/file0\x00') write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000480), &(0x7f0000000080), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) 04:55:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') sendfile(r0, r1, &(0x7f0000000000)=0x49, 0x3) 04:55:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}}, 0x0) 04:55:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000040)=0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={&(0x7f0000000100)={0x10, 0x5}, 0x1, &(0x7f0000beeff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f0000000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aae9e3c6f8625664f608e2f46358a7829c15f206e3ce861ab87877fbfe2b800e97601c8f5f9bf215c388e011ab8fbaedea1a319855100c6068ab2f30c55c34fb6d4249c71658d53a00cda16bd68396cc3bbe5bc945eb2bab5cee10e756e1025323f565effe5a6599e0653f49b7fe79d53488845b32a82865a5683621a557cd9401574a8f80c9617789cd2d2b9ea765bb69c656bc4003331b7063cc5cecd6418f4ec5346e171bb4cccc5033089ed4e8e3d0c0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4}}, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x400, 0x400000) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000240)='./file0\x00', 0x9, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="ab3106fc55cf6dc1a9b1e7e37eaf2958f61ad027c67036560d3a3ce3f4e9b22e5b633fa54b3d6b1e308c79fa7ff85987bf8bbac177d8a5097222d51a8d3a506397a3b3fe27bd1647513df9a424bf66dd427f81bf38cc940a38db8844bf57ee17004fa07f804666782129547b73d39ca4c777adf5954a2f29c667890773b569bf27414ebee04bc9b0d30a806ada819dcd6db620d5ec07455832bef8d0ce7694dab5005ca171c68b66ca8bcd50bc2cc4c1614e48dbcf800eb9c4a12c627f8157195264a6fb08603aa8b2062292ff6408c8a9db62a6d0e2eb0fef1bf0421732c4aa12e2269b5e6e7d1a25057b070031dd58eddb52f5", 0xf4, 0x2}, {&(0x7f00000004c0)="356e3fc32f00e310cf2936f2d1bbb8a995c914ee6e3cd7ab5d96a3ec513b00ccc6dd63b5187e4f7040e6f06d4fc9faf52cd53f66d12f87227f4185e993bc2155f30695fb8222d72fb4c22fe08ac6b28139ab43a2210ab85e73767e6901ab072d68a6b8a95d09253e288e230e8ba5285b55cd4b4b7ad048df0ff43c093519ef3ba2adfd45d5759c8817a723570566f8139d63560124c513589583edecca336928372d70644ccf4374364a86a993f0c7ef4947e6d1e2801fa58933682ef33187765f10186ae1be26057d882625daf4918d9f4732ede62619f14cf7c9f2b1bd297c83a9b010ef0e5509b661fd5e260bad271e2f14abbf", 0xf5, 0x3}], 0x1000410, &(0x7f00000005c0)='cgroup^[\x00') ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x1ff, 0x7ff, 0x4, 0x7, 0xb2c7, 0x6, 0x3, 0xfffffffffffffff7}}}, 0x60) 04:55:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000004400)=""/246) r1 = memfd_create(&(0x7f0000000300)="000000008c0000ff070000000000088700083c29dfee0f42d20f67b25d9549caf22ed59ef1ed7368ed13b7ce5ea4148393a3a78a5e815eb9d71775167003330245326c03", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0x3000, 0x100000, 0x0, 0x374, 0x7fffffff}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)={0x34, 0x6, 0x0, {0x3, 0x5, 0xb, 0x0, "972a3a6574683184216c6f"}}, 0x34) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002702) [ 234.017251] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 234.081635] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 04:55:30 executing program 7: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4001, 0x190) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x82) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000040)=""/3, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=""/48, 0x1f002}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000280), 0x4) 04:55:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xffffffff, 0xff, 0x2, 0x3, 0x100000000}, &(0x7f00000002c0)=0x14) ustat(0x7, &(0x7f00000003c0)) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000480), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x7fffffff}, &(0x7f0000000340)=0x8) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100), 0x8) close(r3) close(r2) r6 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000400)={0xe38, 0xffffffffffffffff, 0x9}) mmap$binder(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x4000000000000003, 0x800000008012, r6, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r8, 0x10000) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f3880670fc4e235beb71200000066bad104ed440f20c0350b000000440f22c03e660f38823453c4c2ad099b592aea1f67650f0766baa100b0b1ee0fc71a806f0bf7", 0x43}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @local}], 0x50) 04:55:30 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="f7c549febe66fce22f5a6a65757d3e8134efacd5b34dda2920ad2115dbb77fbf21fc189097afadec6e805d366063b93111926d7e940b74929b9953e98bfed18f86d16df6dfd8fe88c62fb3abf24417030220d2972bc1f7bef50eadfab9f7177c0231e61cf8361904d1185d0c4f4da8167429aee2754eb1226ecf569624c53de0d02ffe0c4f70273ad04c9df57c344637af9b76e56854664533b79c5fee512a71509b715e586fc1d7eb1c85fce1ba23f299dc441f7c33414fdc7d91760185429a1a5d4ad8403b71aca88b02e627c70eeb700a1d3ed1bf9e15ebfbd4f84776e441638addc44660ab9a0a1525e9"]) [ 234.229286] netlink: 'syz-executor4': attribute type 3 has an invalid length. 04:55:30 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x8000000000053, 0x0, 0xffffffffffffff0c, 0x0, @scatter={0x0, 0x0, &(0x7f0000001700)}, &(0x7f00000000c0)="3c1a016b527d6ebf862f52b25d06b29f9657d05dc84657939c615373561e5c9beb", &(0x7f0000000240)=""/41, 0x4000, 0x0, 0x0, &(0x7f0000000280)}) r1 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffff9) 04:55:30 executing program 1: socketpair(0x4, 0x4, 0xf647, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e24, @rand_addr}}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)="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", 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x8) [ 234.309459] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 04:55:30 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)=""/83, 0x53}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) chdir(&(0x7f0000000000)='./file0/file0\x00') write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000480), &(0x7f0000000080), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 234.389942] QAT: Invalid ioctl 04:55:30 executing program 3: r0 = socket(0x1d, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x2, 0x10000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000580)=0x100) accept$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000640)) sendto$inet(r0, &(0x7f0000000000)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000005c0)={'NETMAP\x00'}, &(0x7f0000000600)=0x1e) sendto$inet(0xffffffffffffffff, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) 04:55:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000126bd70aefcdbdf2502000000040014000a0000000800040003000000080003000000000071098c7bc2ea433f7e493b189e9c8dc50a9aedd086a7b99dc56786c0c0f9af87e7bcec98e998b983328852f0bf4d9c50c2da2b00aa274944aedb4178ef2b6993cdc800baa1760c3b3c88dfa60df633c91a7fcad155f5b69dac50377d9535f92449d8a5597c30b0f4610831717511d49647cb9a6cc4a66cee0d6f6ae1e01a2b7849c0723a2441da0d2f84f7a4ea951a32d9c51deca08173c2a8167963f324b4c4fbcc7c6e1965c8bfcf75e63fc64ce93bb0181ac84ffc704fd40e605009b097d5ee2cc677c6d25a685524fc52dd1379a87cfa"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000780)=@known='com.apple.FinderInfo\x00', &(0x7f00000007c0)='user\x00', 0x5, 0x1) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000030000000000000000006970366772653000000000000000000073797a6b616c6c657231000000000000697036746e6c3000000000000000000001616d61000000004ab2cec800000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000a8020000a8020000200300006270660000000000000000000000000000000000000000000000000000000000100200000000000003000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a446a966dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb3845112260000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffff"]}, 0x428) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000640)={0xae, 0x4, 0xf6de, 0x944}, 0x10) [ 234.432267] QAT: Invalid ioctl [ 234.445000] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop2 04:55:30 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x1, 0x105800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="18ef76e85f423ac4f77c904b2a5065c3a2c01606356a248e4cf0d6a6578c8336ed04df1bfc1d7b0d1bdbb36265b3dd0055a8b4644371023e6e61e067305ebcaa51d614e742929751dde37c3fa27245a807c41c0f6eaf3a2c5f7a54c4b44f705b9ebe6438f21f2cc73fda066a824696dd8464a25387da71e34c23cd916ff84d7377aef4e9806396ba26184af3fcdde9b84a7989ba7df3bfba51a1d5308cdb56b8cfce565f22df744f9ec3aae5239e7dac180fe46fb40000000000000083286ab521879a0e4853184c3f69d6918441786333c7984061794f6d8c28", 0xda, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)) syz_init_net_socket$llc(0x1a, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32012, r1, 0x0) accept4$vsock_stream(r1, &(0x7f0000000000), 0x10, 0xe02fd9ac9892b9c5) socketpair$inet(0x2, 0x2, 0x2, &(0x7f0000000040)) 04:55:31 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x78fe) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000600), r1, 0x0, 0x2, 0x4}}, 0x20) 04:55:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x2) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="92", 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x100, 0x4) [ 234.737926] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 234.760038] can: request_module (can-proto-0) failed. [ 234.799082] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 234.807270] can: request_module (can-proto-0) failed. 04:55:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xffffffff, 0xff, 0x2, 0x3, 0x100000000}, &(0x7f00000002c0)=0x14) ustat(0x7, &(0x7f00000003c0)) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000480), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0x7fffffff}, &(0x7f0000000340)=0x8) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100), 0x8) close(r3) close(r2) r6 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000400)={0xe38, 0xffffffffffffffff, 0x9}) mmap$binder(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x4000000000000003, 0x800000008012, r6, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r8, 0x10000) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f3880670fc4e235beb71200000066bad104ed440f20c0350b000000440f22c03e660f38823453c4c2ad099b592aea1f67650f0766baa100b0b1ee0fc71a806f0bf7", 0x43}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @local}], 0x50) 04:55:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x20000000000000) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8}]}, 0x30}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x2, 0x7, 0x10000}) 04:55:31 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f00000001c0)="bf70726f6373656c696e757800", 0xd, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) fchmodat(r0, &(0x7f0000000000)='./file1\x00', 0x1) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) 04:55:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd}}], 0x3ffffffffffff55, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 04:55:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0), &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x380c0000) clone(0x0, &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0xb, r1, &(0x7f0000000200)=""/84, 0x54) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000180)) 04:55:31 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x2, 0x0) ioctl$KDDISABIO(r1, 0x4b37) connect$inet6(r0, &(0x7f0000000140), 0x1c) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000006c0)={0xa, &(0x7f0000000680)=[{0xffffffffffffffff}, {0x2, 0x40}, {0x13a000, 0x2}, {0x1ff000000000000, 0x9}, {0x4, 0xf26}, {0x0, 0x7fff}, {0x1, 0x77f8}, {0x8, 0x3}, {0xfffffffffffffffd, 0x6}, {0x4}]}) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000540)='nodevGPL\x00', r2) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x27, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)="221cedd7f32daff13bf0efdf958c7dfd32d2bcdc28abb94e69c24282a771877101ab639bf01c8923c44a98c97e3d2ea362c45a9902e5edb44191", 0x3a, 0x3}, {&(0x7f0000000240)="8de3e0740f3f2ef8baa243436ce92eed0b60455c355f01a90fb50b9c2ffe7a2e296ef89b10ad955fda7812e66aa2dc0c164a9e13ef89eb79eac19cd0c84325848b", 0x41, 0x200}, {&(0x7f00000002c0)="5302617339bd8deba753bfec751746f576fff2635e2fda58ed14c7780ed561501c29c4d0309f7a50fab1b1004536651880867d6417d7bce03beb91e507e5a89c78", 0x41, 0x7}, {&(0x7f00000003c0)="295b37568dec41d73bc5022cbac4b0404aa76517b60a56f3bf43a45ede9e1eb3589d135a74c53de169b4efc69a17218c767537d6053ca6c19b3c405c0dfc04f566e95cc8dd83b0f58819755481e913586f161fdfa9b91ab29bdd3af17791f1ea08bcd27be5e318660d7d94125238bb2163", 0x71, 0x1}], 0x2020, &(0x7f00000004c0)=ANY=[@ANYBLOB="646f74732c6e66733d6e6f7374616c655f726fac646f74732c6e6f646f74732c646f74732c6c42439b0300000000000030303030303030303c3030303030303030302c6e6f646f74732c00"]) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r1, &(0x7f0000000700)="e15d526ba9a325c4ee381fd3a3b375d2cde69fbe664650dea6d986479ce5ba60b6564cec56487d07beb0487aab119e7efcc5f52170072a17ad4e661ab61dd9ac1271910e135f3657a85ac0e258994ea39b22cf14702eccaf57c4bc7b2698e0e16276a7573910f32b7bd5b45a75a34959026696c704ed4d37d142c460fc1404add00f6c239c6989ecad22092909d1ebdbe9dc31761a699675f43eea60ee6c908aecbee6a88428744989654b870bcb8a893cc7b4fb2e596d1c3e91054f1e3f0d529cee917b4ba367173fa9b50a17a76a9f4bc9f160bd04816e34d3d3ad483950d2e4d81c39a4395c7072907a24b43c", &(0x7f0000000800)="5c327cf6a8838690eb4daadc33da281e543671d93dd596b4e7bbeb7a3196d3c895a3f88fac06b121c8e49f092f6b91f882c36fb833bac73af1ff489c667c8f747b69f12a2747c00ff9a8b8044d26f6829762d273b5835a63d3ceb2832fb28d0b1edb7c8b70c67734555f109d64fdb74306689836cfc357a803cca5c60edb94e8c48c8a6c2dcf4731714a1d2a08d715eb8ad93dd473de6cf83b279e4837c339c0fc4c3e0abb1939a21fab9a2f686d3d15f05b091bd5e0916e260f1f260b71cd5c228eed5a6db1291cd376e2", 0x1}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000600), 0x10000) 04:55:31 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="b9800000c00f3235000800000f30ea090000005500c4c1fc56f8f08291fd000000002e0f01c966b89b000f00d00f01b4ab4d9c0000c4c1ae5a6779f20f2c35001000002e2e0f01cf", 0x48}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 04:55:31 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt$inet6_buf(r0, 0x29, 0xef, &(0x7f0000000040)="b1216e823237aaf647a35068f84c9fcda0f41f486c75c725bd7a74edb7d9df96eb7dfd6b0a914c993ceebc97b7f75e778c2b914522d54f8b1844773e322cd1d46e5680a21570b598d02b0c7f192eb5285c54609ca971df2cc28291b0f338900c1295c734207581b3bbffeaef088cc3", 0x6f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4309(ccm(serpent-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000540), 0x0) [ 235.181996] netlink: 'syz-executor1': attribute type 39 has an invalid length. [ 235.236239] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 235.279376] Unknown ioctl 19255 [ 235.329899] netlink: 'syz-executor1': attribute type 39 has an invalid length. [ 235.331147] Unknown ioctl 19303 [ 235.347761] kvm: vcpu 0: requested 64 ns lapic timer period limited to 200000 ns [ 235.353457] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:55:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffff9, 0x400000) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/190) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x199) 04:55:31 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x0, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000200)={r1, r1, 0x81}) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000000c0)=""/68, &(0x7f0000000140)=0x44) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)='eth0/]wlan1[[vmnet0\x00', 0xfffffffffffffffa) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000015c0)={0xfffffffffffffff9, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @multicast1}, 0x24, 0x6, 0x0, 0x3, 0x5, &(0x7f0000001580)='gretap0\x00', 0x100, 0xfffffffffffffeff, 0xfffffffffffffffd}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) sendmsg$nl_generic(r4, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xe9c, 0x2d, 0x0, 0x70bd2b, 0x0, {}, [@nested={0xe88, 0x0, [@typed={0xe84, 0x0, @binary="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"}]}]}, 0xe9c}}, 0x4011) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x3, 0x6, 0x5, 0xaced, 0x8000, 0x9, 0x0, {0x0, @in6={{0xa, 0x4e24, 0xa3c5, @empty, 0x100000001}}, 0x2, 0x5, 0x7, 0x8fd1}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001640)=ANY=[@ANYRES32=r5, @ANYBLOB="f30000007f7fd6c7cd89185a7465e06f8300800000accd277388ab90d48464795f94dd05ad3009fdafc658cf0000000000005a665ccea7a0ece13121369b199751619b031b03edf2bad409c9e6210d8b725b6d91f18d14bb93b998b058441b76e0d4fafee40200986056524d32a9cc18bed5e5379c00bf635332e8b887afa2299f42a5ca9c208e94351f5f322328c30fc43a2a674443467577b7fe761c273e9203b2c6870f74c7c3a36c6e4a53b562ef27ed5ffba53a2b41323dfc8d9e5ee56a1c254af0c04127bb217309138c3883647519968314ef989586e613735d311aad7764d6158b8cf8748da4658db4e1000000000000000000"], &(0x7f0000000500)=0xfb) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:55:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x12, 0x0, 0x4, 0x8000002000009, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$void(r0, 0xc0045c77) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x40) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x4, 0xc6c, 0x800, 0x7ff, 0x8, 0x7f}}, 0x8) 04:55:32 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x3, 0x200000) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet(0x15, 0x5, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0xffffffffffffffe7, 0x80800) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x25, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) sched_yield() bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140), 0x4) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000300)=0x80000001) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xff61) [ 235.603517] Unknown ioctl 19255 [ 235.642418] Unknown ioctl 19303 04:55:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcf, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = dup2(0xffffffffffffff9c, r0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/231, &(0x7f0000000180)=0xe7) 04:55:32 executing program 7: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x1) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x10000, 0x0, 0x7, 0x0, 0x4, 0x8108, 0x3, 0xc7f, 0x8, 0x1, 0x0, 0x25, 0x2, 0x1, 0x20, 0xffffffff, 0x4, 0x4, 0x89a9, 0x3f, 0x0, 0x8, 0x7f, 0x9, 0x7, 0x2, 0x9c34, 0x2, 0x4, 0x20, 0x4, 0x2, 0x0, 0x35, 0x2, 0x0, 0x117, 0x3, @perf_bp={&(0x7f0000000080), 0x4}, 0x80, 0x100, 0x2ec, 0x0, 0x318d, 0x40, 0x1}, 0xffffffffffffffff, 0xff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) 04:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="df1f3e650f01c80f51152eef26a850a50f090f20e06635000040000f22e00f71d227267300", 0x25}], 0x1, 0x72, &(0x7f0000000380), 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x70004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffe52) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'bond_slave_1\x00', 0xffffffffffffffff}) 04:55:32 executing program 5: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) 04:55:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x440340, 0x0) r4 = openat(r3, &(0x7f00000001c0)='./file0\x00', 0x882, 0x20) ioctl$KDSETLED(r4, 0x4b32, 0x8000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r3, &(0x7f0000000080)="d2454490e09a2e50f4648ceddc75a682c050ed0b2959c15f67089e025c336652b2e13da041666ad57dcdeed9b9473ae7"}, 0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 04:55:32 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400400, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket(0x10, 0xe, 0x800) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f000016cf61)}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 04:55:32 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @dev}, &(0x7f0000000040)=0xc) prctl$setfpexc(0xc, 0x100080) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x10801) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/129) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) 04:55:32 executing program 6: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socketpair$inet6(0xa, 0x6, 0x101, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x84800) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000008c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x10001, 0x4) write$binfmt_aout(r2, &(0x7f0000000140)={{0x10f, 0x20, 0xfa7c, 0xb3, 0x1c7, 0xfffffffffffffffa, 0x270, 0x5}, "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", [[], [], [], [], [], []]}, 0x71f) ioctl$TUNGETSNDBUF(r0, 0x800454df, &(0x7f00000000c0)) 04:55:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") munmap(&(0x7f0000a8a000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="564a59ee13363d3232b335a329e7d0d287f43a771f9d41ddfd93b5ac7d86142c185cea532ac01f8eefa1c88956314b06888b5cc3d0b3fd9579d594236d9e9312d8617b73614af85ca96511761ac413b48405984aea1ff5b921d4bc29340bf5e6154deffcd5d63498e1041dafc05061b9f77f885b2029") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x1ff}, &(0x7f0000000280)=0x8) 04:55:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = accept(0xffffffffffffff9c, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x6, "504b1f009340"}, &(0x7f0000000400)=0xe) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000440)={r2, 0x81, 0xffffffffffffffff, 0x7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x9, 0x10196, &(0x7f00000004c0)=""/167}, 0x48) 04:55:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair(0x3, 0x7, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x9}}) close(r3) close(r1) 04:55:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003dcce9a39a6e810f105dce6791de5a1c61eded0a3faf694162527d758a66668a41815eb8dd6c4ced99d1a43eeb39b5cafdd868a43296407f79c1610c20fd6eb99c833ff01c4e249db24c9ccf2295ec9f7616825f9b6c462e91682a6b59e6db", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00'], 0x14}}, 0x0) connect(r0, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) mlockall(0x0) unshare(0x40000000) 04:55:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r3 = dup3(r2, r2, 0x80000) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r2, r4}) keyctl$unlink(0x16, r1, r1) 04:55:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x3502, 0x0, 0x0, 0x0, 0xfffffffeffffffff}}, 0xe8) close(r3) socket$inet6(0xa, 0xa, 0x8) dup3(r1, r2, 0x0) 04:55:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)) r1 = msgget$private(0x0, 0x68) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() r6 = getpid() msgctl$IPC_SET(r1, 0x1, &(0x7f00000002c0)={{0xff, r4, r3, r2, r3, 0x4, 0x71}, 0x10000000007f, 0x7ff, 0x72000000000, 0x2, 0x8, 0x9, r5, r6}) [ 236.679640] IPVS: ftp: loaded support on port[0] = 21 04:55:33 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r3 = accept$alg(r1, 0x0, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x2009f057}], 0x1, &(0x7f0000590000)}, 0x0) r4 = semget$private(0x0, 0x3, 0x204) semctl$IPC_INFO(r4, 0x3, 0x3, &(0x7f0000000140)=""/41) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001a80)={0x0, @rand_addr=0x10001, @local}, 0xc) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x80000, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 04:55:33 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x8, 0x4) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 237.305043] device team0 entered promiscuous mode [ 237.310018] device team_slave_0 entered promiscuous mode [ 237.315948] device team_slave_1 entered promiscuous mode [ 237.377888] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.388268] IPVS: ftp: loaded support on port[0] = 21 04:55:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000540)) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0}, &(0x7f0000002bc0)=0x14, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffff9c, 0xc0505405, &(0x7f0000000140)={{0x0, 0x2, 0x6f7d, 0x3, 0x9}, 0x5, 0x3, 0x1}) connect$packet(0xffffffffffffffff, &(0x7f0000002c00)={0x11, 0x1f, r2, 0x1, 0x6, 0x6, @local}, 0x14) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/87) request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f0000001940)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001980)='\x00', 0x0) 04:55:34 executing program 5: socket$inet(0x2, 0x803, 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="01803ce5080000000490780000ff475f5deb00002890789d90df2c2fb0b700d3a4043ee9c200000007000000000000000000000000000000"], &(0x7f0000000380)) 04:55:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 237.595649] device team0 left promiscuous mode [ 237.600366] device team_slave_0 left promiscuous mode [ 237.605867] device team_slave_1 left promiscuous mode 04:55:34 executing program 2: socketpair(0x1b, 0x7, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100), &(0x7f0000000140)) 04:55:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000090000000000000000000000004000000000003abf4ff0a8612ba4000000000000000038000000000000000000000000000000eeff000000000000000000000000000000000000000ef400000001000000000000000000000000000000000000000000dc00"], 0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 04:55:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f00000022c0)=[{&(0x7f0000000040)='#', 0x1}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r2, r0, 0x0) tkill(r3, 0x1000000000016) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) 04:55:34 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1449fc34, 0x4551227291e6d5d9) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x7f9, 0x2, "07c2098c1b828a5804c4f9469bb7d4c084a1e559a8298335da90661856e4b413c5bd9e1e046366a1fc0946bb1c36006a2da1d26bdcb16fea3d2cd127ceda26", 0x30}, 0x60) accept$unix(r0, 0x0, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getsockname$inet6(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 04:55:34 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000140), 0x30, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000180)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400100, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x102) 04:55:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001a0001000000001c000000b13091d5695717080000000000"], 0x1c}}, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x401, 0x9, 0x8000, 0x7d, 0x6e, 0x0, 0x2, 0xff, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x9, 0x8ff, 0x8, 0x3f}, &(0x7f0000000200)=0x14) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:55:34 executing program 3: r0 = socket$inet6(0xa, 0x80800, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setreuid(r1, r3) fcntl$setlease(r0, 0x400, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @empty, 0x4}, 0x1c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000680)={'raw\x00'}, &(0x7f0000000000)=0x54) socketpair(0x4, 0x803, 0xa3f0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000380)={@nfc={0x27, 0x1, 0x2, 0x2}, {&(0x7f00000002c0)=""/120, 0x78}, &(0x7f0000000340), 0x10}, 0xa0) migrate_pages(r2, 0x8001, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 04:55:35 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf250cab000059345619ea0532781becbc9320020015cccc08620c0b937a620096ffc5b6c0e8f4dbba03796b8d37df208586545d81c08baf4a23f9122d5bfa7d3c72368a9250c2124506000000000000003e56cc4b6df0872ac4b9b61cc0a04882d4f6846e8f23b3192bce8a386246ca192a16ec49215bd659d7e2209e1652a5288c771689850fb7ed647c5ccdbdd8319b62286379365b3c5a958c48e5d625d7f40d9ffe00000000002df58a90e62dc552c5021aa3b37fa8fee87cf2826f3f8c4b772e74ac48ae15b93a345bc5024b37b0a340096ee623460eb93dce1b0777d276b82d7eb485006ed34761"], 0x1}}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x4e22, @local}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f00000003c0)=@xdp={0x2c, 0x1, 0x0, 0x3d}, 0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) gettid() ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000700)="70ce8be2537adad11b7063ea440091d58df016b6e76e6f1b5d652a4da4c592155d88082d57d9cca348df32b279ab68550f56f005f0fc30757e431a8def408d236e2dcb33a4f339fcbed5c271cebdd0d76a842c735a04cf427ee4c7af58cf1e2c5577a50ba6d9546439bd24", 0x6b, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x1000000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)="3c47fc54664f82a984893b91adfe32d98acc36c35de9524a79b7838ae931af34bf468bbdfc47f2f2fe3939c383b8018722c794ce08e043ffd04539fa2db07f6e669b494acea7ceb41161aa907a81c18044fec7f95caefedb7545f61c147f43beece73490ee010e68d9565496f2eff36d1e3c0de86d3a126c65c5f1c474a489557732eb0b811c2965fd28b94672f7129638", 0x91}], 0x1, &(0x7f0000003b40)=ANY=[@ANYBLOB='\x00'], 0x10, 0x20040000}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xd13, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) 04:55:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x3, 0x0) pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) write(r2, &(0x7f00000003c0)="8ed7a060a88146cc4b8b7ef02debcacb", 0x10) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1000, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303031303030302c6d6f64653d30303030303030303030303030303030303030303031302c6d6f64653d303137373737373737373737373737373737b7373537372c756f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303040303030303030303030303030303337372c00ae319572e857734f376c23f1ed2cf5872847ee9135acbd4b86a1afd035484e8ec284fbc1685f747cf4f7d4819357be89bd7a3b949927ad15ad6c9c"]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @remote, 0xb8f2}, {0xa, 0x4e23, 0x9, @mcast2, 0x3}, r3, 0x8}}, 0x48) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000180)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x84, 0x2, 0x1, r1}) pipe(&(0x7f0000000100)) 04:55:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="030000000000000000000000"], 0x0) 04:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(&(0x7f0000000000)='selinuxem1\x00', 0x42, 0x82, &(0x7f0000000080)={0x9, 0x1f, 0x401, 0x7, 0x81, 0x10000, 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="b805000000b9000001000f01d9d0ed0f968302000000660f388133d889db000000b982040000b8d8000000ba000000000f3036660f66f50fc75a19362e0f2005f00fbb7300", 0x45}], 0x1, 0x6e, &(0x7f0000000140), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:35 executing program 6: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='-mime_typecpuset\\\x00', r0}, 0x10) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff79, 0x8) 04:55:35 executing program 3: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40040b, {0xffffffbfffbff270}}, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)="6e65742f7061636b6574006700c4e76f8d191392abd244470085a5686e00b5c8a1a308a4968305615da4b89fa1b1a31e047476f60ab624f37cee217219b037369874bd5b4faefdac8f90a8b480b830cf0d9b987d4d638172b7d40ba0eba773a66a10c6c6e142065fb011149cf0fac02c4ee485284aca8ea989ef69c2bf3c9b784a4580ae758ccf6011506edc6df90bd7f4517cc4103b93d74e31f0e362b9afb3314d8482ec7e794cbcc1f46ac10c9a39d573f2") ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0xc, 0x9, {0x57, 0x7, 0xe800000000000000, {0x78, 0xeb4b}, {0x400, 0xffffffffffffff01}, @cond=[{0x6, 0x3, 0x10000, 0x9, 0xc0, 0x20}, {0x1f, 0x3ff, 0x3, 0x200, 0x9, 0x40f69389}]}, {0x0, 0x3ff, 0x80000000, {0xffffffff, 0x574}, {0x6, 0x9a5}, @ramp={0x6a71dbb1, 0x1, {0x100000001, 0x8, 0x100000000, 0x7}}}}) 04:55:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffff9c, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x50040, 0x0) 04:55:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {0x0, 0x11f004, 0x0, 0x0, 0x7fffffff, 0xc, 0x2, 0x2, 0x0, 0x0, 0x6d50}, {0x2004, 0x0, 0xf, 0x9, 0x6, 0x2}, {0x4, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x0, 0x81}, {0x0, 0x3000, 0xd, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0xc8}, {0x0, 0x16000, 0xf}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x2102) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000240)) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000007fffffc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 04:55:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x6200) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400100, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000a00)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000980)=@broute={'broute\x00', 0x20, 0x5, 0x7c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x2, 0xfe, 'bcsf0\x00', 'gretap0\x00', 'ip_vti0\x00', 'team_slave_1\x00', @local, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x11, 0x21, 0x88ca, 'nr0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x110, 0x148, 0x180, [@state={'state\x00', 0x8, {{0x8001}}}, @stp={'stp\x00', 0x48, {{0x9, {0x8, 0x75, 0x4bf, @broadcast, [0x0, 0x0, 0x7c0c872797389a97, 0xff, 0xff, 0xff], 0x8, 0x363ff93f, 0x80, 0x4, @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x4e24, 0x4e23, 0xa4f1, 0x2, 0x0, 0x200, 0x3ff, 0x20, 0x1}, 0x404, 0x2}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}}, {{{0x11, 0x14, 0x8035, 'yam0\x00', 'bpq0\x00', 'irlan0\x00', 'team_slave_0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x100, 0x130, 0x168, [@helper={'helper\x00', 0x28, {{0x0, 'sip-20000\x00'}}}, @time={'time\x00', 0x18, {{0xfe9, 0x2, 0xa709, 0x12bce, 0x9, 0x2, 0x1}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}]}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x1, 0x88fe, 'veth1_to_bond\x00', 'veth1_to_bridge\x00', 'bridge_slave_1\x00', 'ip6gre0\x00', @random="a87e9fe13deb", [], @local, [0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xd0, 0x148}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xd9a, 0x5, 0x1, 0x1, 0x0, "bede1d904d53d985cdb997b9e59ef0ed09621d250834be4fd1ab2b830303c9f4798aff2e01eb8b1cc465e6ae7483a045ae10e3d37cd334b2c06d28ecae0dd120"}}}}, {{{0x0, 0x69, 0x60f7, 'team_slave_1\x00', 'bridge_slave_1\x00', 'veth0\x00', 'dummy0\x00', @random="f39b9f533930", [0x0, 0xff, 0x0, 0xff], @dev={[], 0x15}, [0xff, 0xff, 0x0, 0xff], 0x1e8, 0x238, 0x268, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@broadcast, [0xff, 0xffffffff, 0xffffffff, 0xffffff00], 0x4e20, 0xf7, 0x7, 0x4e24, 0x10, 0xa}}}, @comment={'comment\x00', 0x100}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x3ff, 'syz0\x00', 0x6}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x101}}}}]}]}, 0x840) [ 239.576372] ion_ioctl: ioctl validate failed 04:55:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)=0x2) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r2 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x301100, 0x800004) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x5, &(0x7f0000000200)={@mcast1}, 0x20) 04:55:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x181) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)={0xb8, 0xfffffffffffffffe, 0x2, [{{0x6, 0x2, 0x1, 0x9, 0x81, 0x7, {0x6, 0x7, 0x9, 0xfff, 0x3, 0x7, 0x6, 0x7ff, 0x80, 0x7, 0x3, r1, r2, 0x9, 0xffffffff}}, {0x2, 0x3, 0x9, 0x5, 'reiserfs\x00'}}]}, 0xb8) r3 = socket$inet6(0xa, 0xb, 0x8000000800000005) r4 = getpgrp(0x0) ptrace(0x4208, r4) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x68000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000000030100b9020061aa4fc00084811f4ce10000001e000000000000000010ecec01e5fb00526549734572334673", 0x3d, 0x10000}], 0x2000, &(0x7f00000000c0)) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 04:55:36 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0xffffffffffffffff, 0x3) 04:55:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10601, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000002740)=[{&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/217, 0xd9}], 0x3, &(0x7f0000003bc0)=[{&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/152, 0x98}, {&(0x7f0000003940)=""/133, 0x85}, {&(0x7f0000003a00)=""/42, 0x2a}], 0x4, 0x0) 04:55:36 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000700)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) getgroups(0x2, &(0x7f00000002c0)=[0xee01, 0x0]) write$P9_RGETATTR(r1, &(0x7f0000000940)={0xa0, 0x19, 0x1, {0x0, {0x80}, 0xc, r2, r3, 0x3, 0x7, 0x5, 0x6, 0x81, 0x100000001, 0x2, 0x8, 0x80, 0x7ff, 0x401, 0x60, 0x3, 0x7fff, 0x2}}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="f8c0302f"], 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 04:55:36 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x100000003) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x6, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 04:55:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x7, 0x1, 0x213}) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') openat$cgroup_type(r1, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={r2}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x10000, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x5}, {0x6}]}, 0x10) 04:55:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) gettid() r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x200) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6acb, 0x4, 0x6, 0x31b8, 0x8}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r1, 0x1}, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="fa56dd82346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x1000000, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 04:55:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bridge_slave_0\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r2, 0x0) dup2(r1, r2) 04:55:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="67eb2156"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:36 executing program 3: syz_emit_ethernet(0x642, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b02232b00fe0000000305000000000000003400aafe8000000000000000000000000000aa00020253", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5cde45d9e6c74e44"], &(0x7f00000002c0)) 04:55:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000772af2d79d68234c310029080000000000000000010000db5d007c380018000000140001000000000000000000000000"], 0x2c}}, 0x0) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb}, 0xc) 04:55:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x12100, 0x0) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000010000)="000100020400000066000000c9030000ec000204000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) 04:55:36 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000280)={'syz1\x00', {0x5, 0x80000001, 0xfffffffffffffff9, 0x6}, 0x15, [0x101, 0x1, 0x5, 0x100000000, 0x7fffffff, 0x9, 0x2, 0x6, 0xaa, 0x8, 0x6, 0x6, 0x10000, 0x1, 0xffff, 0x1ff, 0xffff, 0x32b, 0x7, 0x8001, 0x2, 0x3f, 0x3, 0x0, 0x1, 0x2, 0x3, 0x7, 0x13, 0x5, 0x3, 0x9, 0x8001, 0x2, 0xff, 0x9, 0x7fffffff, 0x8, 0x1, 0x80, 0x3, 0x10000, 0x4000000000000, 0x0, 0x100000000, 0xffffffffffffff22, 0x6, 0x2, 0xad74, 0x9, 0x8, 0x554a, 0x81, 0x202, 0x4ab0000000000, 0x100000001, 0x4, 0x3e80fc46, 0xcf, 0xffff, 0x4d3b, 0x1f, 0x0, 0x6], [0x7f, 0x3, 0x10001, 0x2, 0x1ed, 0x1, 0x80000000, 0x2400000, 0x8, 0x6, 0xd9, 0x5, 0x8, 0x5, 0x6, 0x8, 0x4, 0x3, 0x7f6, 0x4, 0x1b93, 0x4000000, 0x8, 0x401, 0x1000, 0x5ea, 0x9, 0x3ff, 0x90, 0xffffffff, 0x5, 0x8, 0x7fe1, 0x3823, 0x6, 0x9, 0x4000000000, 0x1, 0x7, 0x8001, 0x2, 0x6, 0x3b4a, 0x3, 0x6, 0x7dd, 0x7, 0xfff, 0x1f, 0x0, 0x3, 0x7, 0x1, 0x20, 0x2, 0xfffffffffffffffd, 0x6, 0x4, 0x5, 0x8, 0x8, 0x200000000000, 0x7a3ee9b1, 0x100000000], [0x38, 0x2e, 0x5, 0x3, 0xfffffffffffffffd, 0x10000, 0x1, 0x8001, 0x4f6, 0x7ff, 0x4684, 0x7, 0x80000001, 0xfffffffffffffffa, 0x5, 0x1, 0x9, 0x7, 0xd8, 0x4, 0x6, 0x100000000, 0x182, 0x7, 0xb9bf, 0xfffffffffffeffff, 0x2, 0x9, 0x5, 0xdba, 0x1000, 0xd7e, 0xa4, 0x0, 0x338, 0x66, 0x101, 0x6cc, 0x199, 0x3ff, 0x6, 0x8, 0xee4, 0x2, 0x1880, 0x401, 0xfff, 0x0, 0x9, 0x80, 0x10000, 0x2, 0x80000001, 0x500000000000, 0x0, 0xff, 0xffff, 0x80, 0xd1a7, 0x9, 0xfffffffffffff847, 0x4, 0x2f, 0x8], [0x2957, 0x81, 0x2, 0x8001, 0x8, 0x1, 0x100000001, 0x7fff, 0xb06, 0x9, 0x2, 0x100, 0x7, 0x9, 0x6, 0xb7ec, 0x100000000, 0x7fff, 0x4, 0x2, 0x100000001, 0xfff, 0x400, 0x200, 0x85e1, 0x1, 0xfff, 0x5, 0x3ff, 0x5, 0x5, 0x67, 0x8000, 0x3f, 0x4, 0x3, 0x4833, 0x1, 0x5, 0x1, 0x7fffffff, 0x3, 0xfa21, 0x8, 0x2, 0x2ce, 0x3, 0x1, 0x5, 0x93, 0x3, 0x8, 0x0, 0x8, 0x9, 0x5e000000000, 0x7ff, 0x0, 0x2, 0x1, 0x4, 0xce12, 0x9, 0x9]}, 0x45c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x7, 0x2, 0x9, 0x1000}, 0x14) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000140)=""/151) openat$cgroup_int(r2, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) 04:55:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x40000000000001cb}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x9a58, 0x4) 04:55:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000240)=""/163) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff0e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00084000998681ff130200001200100000030100000200000001000084811f4ce10000001e001e00000000000010ec0302008100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000040)) 04:55:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)="7b76626f786e6574312ced2c2a6367726f75702e2547504c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000200)}, 0x10) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000680)) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$getregset(0x4204, r3, 0x203, &(0x7f00000003c0)={&(0x7f00000002c0)=""/195, 0xc3}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c03, 0xfbffff7ffffffffd) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x2) syz_read_part_table(0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000004c0)="aec3a1d2b78dff1365d9a19f730faf740f48f10b345288f7c6080a50c2f2a7bb300f5682393c4a0ddac63a324bc52613f6e1ac8fd6383425e711a67c4fcff6a14415cbd17d5bbe80918590717db1020c1ba0257c3fff803ded3cb12e97d13f74bd0c4b85728b8995f3f1c256a4b30b292f25528fa8c79a44deaeffb1fc52be4aaa964e10440fdc8cf68f2aa192c6d3593ccd", 0x92, 0x81}, {&(0x7f0000000400)="c76b163427807d7eec653c5255673ac9db", 0x11, 0xff}, {&(0x7f0000000580)="fd02104c74c3f4aa36e12ec0a12bd632358ccf2c6c1ca8d4ea9175293d79a0b026a31a3927f166492bb6c9da78b5775ed6fa2da2cc698e6b72ce4cf39e4e21cd4c2b1b81bc8f95973d0d242f1698d3ba5c", 0x51, 0x1}]) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) 04:55:36 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000280)={@remote, @local, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000004c0)=0xffff) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6=@loopback, 0x4e21, 0x0, 0x4e20, 0x8, 0x0, 0xa0, 0x20, 0x3b, r1, r2}, {0x1, 0x8000000, 0x524cfe78, 0x3666, 0x7, 0xbc, 0xef9, 0xfffffffffffff656}, {0x3f, 0x0, 0x767, 0x4}, 0x8, 0x6e6bbc, 0x2, 0x1, 0x3, 0x2}, {{@in6=@loopback, 0x4d4, 0x33}, 0xa, @in=@rand_addr=0x1, 0x34ff, 0x3, 0x2, 0x80, 0x9a, 0x7, 0x800}}, 0xe8) mprotect(&(0x7f0000033000/0x3000)=nil, 0x3000, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz1'}, 0x284d11dcbe) ioctl$BLKPG(r3, 0x1269, &(0x7f00000000c0)={0xfc81, 0x8a, 0xd, &(0x7f0000000080)="927815137a80790cf8f601f1c5"}) bind$xdp(r0, &(0x7f0000000480)={0x2c, 0x1, r1, 0xffffffff, r0}, 0x10) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) [ 240.347227] 9pnet: p9_errstr2errno: server reported unknown error øÀ0/ 04:55:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0xfffffffdfffffc57) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x0) sendmmsg(r2, &(0x7f0000002c40)=[{{&(0x7f00000027c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000013c0)=[{{&(0x7f0000000540)=@xdp, 0x73, &(0x7f0000000300), 0x73}}], 0x4000319, 0x40002061, &(0x7f0000000340)={0x0, r3+30000000}) 04:55:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xfffffffffffffffd, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:55:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') fchdir(r0) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) quotactl(0x4, &(0x7f0000000080)='./file1\x00', r1, &(0x7f0000000000)="316c1e25ba6f4864f069edae735e8b5d105570266a4197c9c71f554ec06d7b4bc00b4459757b1303bd293bcb61f284") 04:55:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200000, 0x8) futimesat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4001) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x13b0bcf40e85e342, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) stat(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) 04:55:37 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80080, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x1, 0x0, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) [ 240.671956] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 04:55:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0xffffff9e) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3e83980c877aed90) r3 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r3) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 04:55:37 executing program 7: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) readahead(r0, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'veth1_to_bond\x00', {0x2, 0x4e20, @loopback}}) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='affs\x00', 0x2000, &(0x7f0000000180)) poll(&(0x7f0000000400), 0x0, 0x400007f) r2 = gettid() ptrace$getsig(0x4202, r2, 0x8, &(0x7f0000000080)) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 04:55:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x200, 0x40a00) ioctl$UI_DEV_CREATE(r0, 0x5501) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x24d0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53", 0x5e, 0x10000}], 0x0, &(0x7f0000000240)) [ 240.773147] REISERFS (device loop2): using ordered data mode [ 240.779113] reiserfs: using flush barriers [ 240.811525] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device 'unknown-block(259,0)': -6 [ 240.823016] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device [ 240.930517] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 04:55:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mlockall(0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x46d, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x8, 0x1012, r2, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000003c0)) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="630000007d0100000041000100ff07c30020ffffffff0000000000000000000000000900000001000000020000000000000000000300217b00060065d8683140260500776c616e310d002a2be35b5e657469305c2d3a3f", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x63) write$P9_RGETLOCK(r2, &(0x7f0000000480)=ANY=[@ANYBLOB='Z'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x32, r0, 0x20) 04:55:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x13001, 0xffffffffffffffc1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x31, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xffffffffffffd578, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0xcb, 0x210, 0x7, 0x7508, 0x56, 0x7f, 0xffff, 0x3, 0x8000, 0x8, 0x8, 0xfff, 0x7, 0x4, 0x7fffffff, 0x0, 0x0, 0x7, 0x6, 0x5, 0xfffffffffffff5d3, 0x1, 0x7, 0x1, 0x2, 0x6, 0x1f, 0x88af, 0xc80000000, 0xffffffff, 0x4, 0x0, 0x20, 0x6, @perf_config_ext={0x4, 0x200}, 0x800, 0xffffffffffff0001, 0x9, 0x6, 0x8000, 0x9, 0x6}, r2, 0xb, 0xffffffffffffff9c, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) poll(&(0x7f0000000480)=[{r4, 0x10}, {r1, 0x60}, {r4, 0x50}, {r6, 0x1400}, {r5, 0x8000}], 0x5, 0xffffffff00000001) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x6, 0x2000) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) ioctl(r0, 0x8, &(0x7f00000000c0)="3da42fd27b0eae25f091298e99a1cec2f67c5bf325e7ceec1cc10f3895623fc6f9fa215f53c7995b77ffd3f9c6021199aa0cf5c78f38132b0b31351b31c7a2f58664470c047c82ccea3a796de826") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x4e23, 0x9, @remote, 0x6}}, {{0xa, 0x4e20, 0xfffffffffffffff8, @local, 0x8}}}, 0xffffffffffffff82) [ 241.016492] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684242 /dev/loop3 04:55:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000240)=""/163) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff0e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00084000998681ff130200001200100000030100000200000001000084811f4ce10000001e001e00000000000010ec0302008100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000040)) 04:55:37 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='GPL\x00', 0xffffffffffffff9c}, 0x10) signalfd(r0, &(0x7f0000000280)={0xffffffff}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r2, 0x210, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r3 = shmget(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000000)=""/132) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="98f0000000000000000000feada68d009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) r4 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) keyctl$chown(0x4, r4, r5, r6) 04:55:37 executing program 0: r0 = socket(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x30, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x10, 0x16, [{0xc, 0x1, [@typed={0x8, 0xc, @uid}]}]}]}, 0x30}}, 0x0) sync_file_range(r0, 0x9, 0x6, 0x2) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipx={0x4, 0x3, 0x3, "394e9b4997f6", 0x5}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="1269db8f629df31bcda1b87bc9f7423cf9e0944a26a9b810d7f65f5ada02ee30eb8281b2c204e676ce491e2b94c30df639efd93300bcbfc45d27c4f25fcae6a600658a4a1d70bae830e36f839a15ac965bf9fcf1c76ca3066c5244", 0x5b}, {&(0x7f00000001c0)="135de5c9e74f644a25914a79b91587e1287b56cbb22524a467833424811aa0864179da85ed5cd9d53e1c676c733e02898b4794be9e4a", 0x36}], 0x2, &(0x7f0000000240)=[{0x98, 0x11f, 0xfffffffffffffff7, "60846f0fb29a9a3ff3b195d4d8768a92e963fa31a5c7333ce81bb1f974f209ec9c1dc5fc12119c26d8c7f78c8466d3462a2b2a8156392a12c59723e21175ddd05c635961b64b3bb73934899868fa1188fa67a9a01fcbd5a9b7e9cd9e5cec0e8cb1cbb387b611c8f8aa0d671bae6d6303e9e37e824f5ae5322192ae7649cc5712a552ce0734002a"}, {0xc0, 0x107, 0x80000000, "495143d2d94fa0f4333340f8ede61f3c76de3391b6d35b26b516418bd17213e35f96675ddf015c7102325c15da856c2012ff720344ed46ffb9dba3bebd5a44af6d5bf9a57e8526e65c8fd837c8b903d0f7925845056a7a8728da774a4c9cbed31f9d53c2f8232cf058ad30d17b1ac1a6b336da175fb6dba064ac4d72b3e1be571227cdaff3167465594517827b94ae6a5b1716753809d623bc0f6759470c519519d7cbcf426f3b0ecbc5d9c835"}, {0x20, 0x10c, 0x4f, "37ea27b7b430bd0374beee0da3ea9a4d"}], 0x178, 0x40000}, 0x8004) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000400)={0x7, 0xffffffffffffff00, 0xe136, 0x8001, 0x7}) 04:55:37 executing program 6: clock_gettime(0xb, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e24, @remote}}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @broadcast, 0x4e22, 0x1, 'sh\x00', 0x4, 0x8, 0x31}, {@loopback, 0x4e23, 0x1, 0x10000, 0x5, 0x7}}, 0x44) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000100), 0x0) 04:55:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:55:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0xffffffffdffffffe, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x5, {{0xa, 0x4e20, 0x6, @mcast1, 0x2}}, {{0xa, 0x4e22, 0x20, @mcast1, 0x2}}}, 0x108) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0x6, @local, 0x10000}, {0xa, 0x4e24, 0xdc, @empty, 0x7}, 0xa0d, [0x72a3, 0x3, 0x40, 0xf263, 0x4, 0x19b0, 0x8, 0x6]}, 0x5c) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$addseals(r0, 0x409, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x20) sendto$inet6(r2, &(0x7f0000000040)="bf", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x20000) 04:55:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x31, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xffffffffffffd578, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0xcb, 0x210, 0x7, 0x7508, 0x56, 0x7f, 0xffff, 0x3, 0x8000, 0x8, 0x8, 0xfff, 0x7, 0x4, 0x7fffffff, 0x0, 0x0, 0x7, 0x6, 0x5, 0xfffffffffffff5d3, 0x1, 0x7, 0x1, 0x2, 0x6, 0x1f, 0x88af, 0xc80000000, 0xffffffff, 0x4, 0x0, 0x20, 0x6, @perf_config_ext={0x4, 0x200}, 0x800, 0xffffffffffff0001, 0x9, 0x6, 0x8000, 0x9, 0x6}, r2, 0xb, 0xffffffffffffff9c, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) poll(&(0x7f0000000480)=[{r4, 0x10}, {r1, 0x60}, {r4, 0x50}, {r6, 0x1400}, {r5, 0x8000}], 0x5, 0xffffffff00000001) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x6, 0x2000) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) ioctl(r0, 0x8, &(0x7f00000000c0)="3da42fd27b0eae25f091298e99a1cec2f67c5bf325e7ceec1cc10f3895623fc6f9fa215f53c7995b77ffd3f9c6021199aa0cf5c78f38132b0b31351b31c7a2f58664470c047c82ccea3a796de826") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x4e23, 0x9, @remote, 0x6}}, {{0xa, 0x4e20, 0xfffffffffffffff8, @local, 0x8}}}, 0xffffffffffffff82) 04:55:38 executing program 0: creat(&(0x7f0000000140)='./bus/file0\x00', 0xffffffffffff7ffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000100)='9p\x00', 0x800, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078666666666666666666666666666666652c74696d656f75743d3078303030303030303030303030303366662c74696d656f75743d3078303030303030303030303030623332342c73713d3078666666666666666566666666666666662c72713d3078303030303030303030303030303030382c667363616368652c00e318e38edd32b6fb7982b0a9aa6b412f8629b8028d16cd59ceb6cfcd6a107588f03e85608174fe7c37944f12383d5b3e14b42d1326"]) [ 241.609368] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 241.655554] REISERFS (device loop2): using ordered data mode [ 241.661480] reiserfs: using flush barriers [ 241.755583] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device 'unknown-block(259,0)': -6 [ 241.767150] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device [ 241.802376] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 04:55:38 executing program 0: r0 = msgget$private(0x0, 0x3) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000380)=""/9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/247) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000001c0)) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000480)={@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast1}, 0x2, 0x0, 0x0, 0x2}}, {&(0x7f0000000400)=""/57, 0x39}, &(0x7f0000000440), 0x8}, 0xa0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x111000, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x80) renameat(r2, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') kexec_load(0x1, 0x256, &(0x7f0000000380), 0x8030000) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x2, @loopback, 0x5}, 0x1c) 04:55:38 executing program 5: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x1}}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'vlan0\x00', 0x1000000000007}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @rand_addr}, &(0x7f0000000080)=0xc) [ 241.988443] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 04:55:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b602264e7", 0x49}], 0x1, &(0x7f0000000000)}], 0x1, 0x8841) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001a00)={0x0, @remote, @rand_addr}, &(0x7f0000001a40)=0xc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200), &(0x7f0000000280)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x80000, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) fdatasync(r5) [ 242.437838] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 04:55:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x400) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x2, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x2b00}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbdf250100140079000000080012002580eafa211903000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c00000000000000000000000004000400050000001f000000000700003f00000000000000030000000000000002000b00050000000900"], 0x88}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 04:55:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000240)=""/163) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff0e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00084000998681ff130200001200100000030100000200000001000084811f4ce10000001e001e00000000000010ec0302008100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000040)) 04:55:38 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x2, 0x0, 0x1ff, 0x271, 0x93}, 0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10800, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0xc21, 0x2) 04:55:38 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) open_by_handle_at(r0, &(0x7f0000000080)={0x7d, 0x50, "392573ac8c2bbb799a4697d8746d7c116829336bc9673666edef13ae7187a1c64db4ebd13e6b0e1f242211e3be3ffd9b454fc0ac4abb0f9845a5b30bb528edc89ab0e415ab06b84e4fafacd117f9ca640ef16653d01d61a3e1f90d027e31655f6665bead57b43dfbe18bc463a383f088ae700b553a"}, 0x20000) 04:55:38 executing program 3: r0 = socket$inet6(0xa, 0x4000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x24e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c3"], 0x1) pwrite64(r1, &(0x7f0000000180)="fb61ed36da6ec7bfaa1bd18b48a7de4f46dddf6d578b53436a23227cfe7ba2ba4cd602717412ae5d9af7be1a0a7fd5b5fd0d62cd08f283679cc9839bedc100ae6104964411f5d072e1418fc0d90023b522978a79669c6de43764dab654c4c6cc9571b720c9e44264fa694e5f886f7f1f86bada9a1c51a11a7399c71a6018f8f15397cccbb07797daba0f68d2eec76f07918a7cd757ef8a342d5ea3f03bc7f6b8b02eba481d9729e3764c3aa5f835ac0141f3d65e8d8bed678d8cfa58814e218ca6a1f86c2109837918ffa521883fae0e84106a3a2b27108f4103332cf22cea44dbbb316b7d31d0", 0xe7, 0x22) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 04:55:38 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 04:55:38 executing program 5: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000440), &(0x7f0000000680)=0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/audio\x00', 0x2000, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000a40)={0x7, 0x1b, 0x1}, 0x7) getsockopt(r0, 0x5, 0x7, &(0x7f00000006c0)=""/226, &(0x7f00000007c0)=0xe2) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f00000008c0), &(0x7f00000009c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0x4b) write$P9_RGETATTR(r3, &(0x7f00000005c0)={0xa0, 0x19, 0x1, {0x1, {0x4, 0x4, 0x4}, 0x20, r5, r6, 0x3b, 0xffffffff, 0x7, 0xfff, 0x20, 0x5, 0x7, 0xfff, 0x9, 0xffffffffffffff81, 0x5, 0x0, 0x2, 0x3, 0x3}}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) sched_yield() write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c0130"], 0x2a) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @loopback, @multicast2}, &(0x7f0000000840)=0xc) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x13b13b13b13b1682, [{}]}}, 0x16) write$P9_RREADDIR(r3, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='tranfd,rflno=', @ANYRESHEX=r2, @ANYBLOB="2c7766646e9ba9fe89cc53ebb49da6ab012715906f3d", @ANYRESHEX=r3, @ANYBLOB=',\x00']) mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000a80)) open(&(0x7f0000000400)='./file0\x00', 0x2, 0x40) 04:55:38 executing program 6: prlimit64(0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0x1f) time(&(0x7f0000000280)) times(&(0x7f0000000380)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x402000, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000002c0)={{0x1f, 0x5}, 'port0\x00', 0x2, 0x400, 0x80, 0x15bb, 0xffffffffffffffff, 0xffffffffffffff7f, 0x74a9}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000003c0)={0x9936, 0x4, 0x0, [{0x4000000000, 0x1f, 0xfffffffffffffff8, 0x0, 0x80, 0x2, 0x6}, {0x3, 0xffffffffffffff04, 0x28, 0x2, 0xffffffffffff8000, 0x5, 0x5}, {0x8, 0x8, 0x80000000, 0xe, 0x8, 0x6, 0x3}, {0x2, 0x8, 0x3, 0x1010000000, 0x200, 0x9, 0x6}]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r3}, 0x8) 04:55:39 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) memfd_create(&(0x7f0000000080)='\x00', 0x40000008000004) 04:55:39 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}, 0x3}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/133) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') accept4$alg(r1, 0x0, 0x0, 0x800) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 242.621866] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 242.643014] REISERFS (device loop2): using ordered data mode [ 242.648910] reiserfs: using flush barriers [ 242.706409] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device 'unknown-block(259,0)': -6 [ 242.717828] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device [ 242.795373] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 04:55:39 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvmsg(r3, &(0x7f0000172fc8)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000b36000), 0x33a, 0xfffffffffffffffc}, 0x80000000000001) r4 = dup2(r1, r3) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) sendmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000080)={0x8, 0x2, 0x0, 0x9, '\x00', 0x1}) 04:55:39 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0x2}, 0x8, 0x80000) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/128, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000240)=0xa55b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xdbaf, &(0x7f00000001c0)=""/64) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={{&(0x7f0000418000/0x2000)=nil, 0x2000}}) 04:55:39 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x20000000000000, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000200)) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x7, 0x200, 0x32b, 0xf6aa, 0xfff, 0x10000}, 0x1e}, 0xa) fadvise64(r0, 0x0, 0x3f, 0x3) 04:55:39 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) r2 = socket(0xa, 0x4, 0x80000000) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000500)=0x7, 0x289) getpeername$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000003c0)=0x1c) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x1c1000) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x80004}, 0x1c) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f00000004c0)={0x5000, 0xd006, 0x10001, 0x101, 0x100000001}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c, 0x800) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) readahead(r4, 0x2, 0xffff) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)) 04:55:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200003, 0x0) ioctl$TIOCGPTPEER(r0, 0x5405, 0x0) 04:55:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="66b8860000000f23c80f21f866350c0020000f23f8660f2b6de1f30fd6ee66b9670900000f32d8d383910040860f16dc0fc76e00ba610066b80000000066efbaf80c66b841a3308666efbafc0cec", 0x4e}], 0x1, 0x0, &(0x7f0000000080), 0x34) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1300, r1, &(0x7f00000000c0)) 04:55:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8, 0x4}]}, 0x38}}, 0x0) [ 243.251115] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 04:55:39 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f000000d000/0x2000)=nil, 0x2000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x7fffffff, 0x1) 04:55:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000788ffc), 0x4) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x80000, 0x0) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) setgroups(0x5, &(0x7f0000000340)=[r1, r2, r3, r4, r5]) [ 243.456442] mmap: syz-executor7 (7700) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:55:40 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) connect$vsock_dgram(r0, &(0x7f00000005c0)={0x28, 0x0, 0x2711, @host}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote, 0x4e21, 0x1f, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x67, r1, r2}, {0x2, 0x9, 0x3, 0xcb25, 0x2, 0x4, 0x76ac, 0x4}, {0x7, 0x7, 0x1, 0x400}, 0x2, 0x6e6bb4, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d3, 0x6c}, 0xa, @in6=@ipv4={[], [], @remote}, 0x3500, 0x3, 0x3, 0x12000000, 0x40, 0x3f, 0x40}}, 0xe8) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x929a, 0x6, 0x401, 0x1, 0x9, 0xff, 0xfec, 0x8000, 0x401, 0x517, 0x20, 0x5ad6, 0x6, 0x2, 0xfffffffffffffffb, 0x4], 0x7002, 0x100}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$void(r3, 0xc0045c79) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x4}, 0x1c) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x10000}) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) 04:55:40 executing program 1: capget(&(0x7f0000000080)={0x20080522, 0xffffffffffffffff}, &(0x7f00000000c0)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 04:55:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = semget$private(0x0, 0x3, 0x40) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000006c0)=""/4096) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)) 04:55:40 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'team_slave_0\x00', @ifru_hwaddr=@local}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x6, 0xff}, &(0x7f00000001c0)=0x90) 04:55:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x4, 0x0, &(0x7f0000000040)="5e28a928"}) 04:55:40 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x4000, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) close(r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$VT_DISALLOCATE(r2, 0x5608) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000000380)=""/237, &(0x7f0000000040)=0xed) 04:55:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001a80), &(0x7f0000001a40)=0x8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0xfffffffffffffe40) vmsplice(r1, &(0x7f0000001980)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="94d02482b4", 0x5}, {&(0x7f0000001440)="9949beecfa9cf6b44694d2d69f8e8b0310d6d5c2f4045d0896f0b5e30201a3ababd9c968f8d2fe12ebe0323c73232b8780df6cf50ea391490d94c09d6bb14ad0069140525d19fc627a18a755c0c23b96a0533a87ab5f17a3eee5ce1be5c079128a2f618857c069b4e47b2477ca83245bbb9a6c97bb1a09ca675fc5212b0b0dc7305612b52f01ff7f18", 0x89}, {&(0x7f0000001500)="c0ccf73ef1ea2c2d75be440d9cb92a8d7641db56503463eed0212b715fb2af03fba2d6ef8801e75fe9e868d092f204d36b66cc0195444d8e1c8085ad8c5740ff6e866b7786363b53a39b245ef3a7f42f684d02856e5106778b1471e3734f541d7e688749c4481abeb659553c3d2750b89912aee447616adc896f09b3120e19d474c3bd0c4e940cdda876be967e49387c8ee98464a712815e0bad6fd285ddd2e1b142ad1d72ce53e111457f8b0808cb9e1eb894861c970dbac32ee9788270313c31abfe8eac76c4e170dbbbbd9e277eeee7bf2ef2c897a92fdf325f3bff85348d4d166f13bc72e9", 0xe7}, {&(0x7f0000001600)="730d9afa6a816ed07788d316cac816de5bae2d65e5cc34852edc4b1afcdb6833e859e303d5af5b7b18de80c90e8ae2789016da339d49b710c0f992f1d77435ca4e19d8", 0x43}, {&(0x7f0000001680)="8b3ce1b2637fb7ef456ef984cc6fb451a59551b4c3bd279d7fe86ac83388c15b8506", 0x22}, {&(0x7f00000016c0)="9b241c58d79829f560509630238bce38abd7ba5363e592cf26575137d0b7d71017fe9e98cac8109d74eb48cd21d9ff914b931c35e7a4963657b9783e950873efb91cc5491470eca227f54661271f404de80e97cd3c471a8c9c29496171de60cb31a853bd7d4572bc82700d3de6d393341ec07f05149b9e36", 0x78}, {&(0x7f0000001740)="7d174155bfe5228827f535b0db0dd1700332fa548e754b32029e6c6c23e48f67d1ef3b178f4fb91bbf963c519816711f86da9cbee1f4a20f53f537bd2482edf73af9a66aa03779ad52ab3d2dc54ce4bc5e1c7c051b3d5374201d48128ed7a7bac9196c649cd13a0b1c2139fc8c8ab8cebc3846030664d6be3b515bdc29138d96d71317c7c05cc18aed7eaf35176cc8b3a1d94246d305b78d0e", 0x99}, {&(0x7f0000001800)="4c566d02fc09c0bd9acca98efc0b1e413306be40850a013acc5aad009fff86f7b4b1786d07de4da18c40cc92e0d869c403251ce3e310b93e048ede664053019db80b10011a9d3a91906c42d3575f9e44c85c8c6f10799e7ef047e815f5f06e7c349ec8f9c0975df67fe642186622e9e19d0ba8eaa7a897ebb5187cf1711c34d3de2799a350b9", 0x86}, {&(0x7f00000018c0)="893e12daf34583fd781993b71444a3d1ed5a3d6c2cea12774d9618a17a285279bb76767bbea761b0faeb0dfa6f686b36d7169fc52523168cad09810a82e3dc0a63c54a2f1c0bc94c2844ed12a640fda7b97a0ce5f67e05c17d709924b2383ea6167a8f37ed8903673938d740f37ba3489cf69da8db87c9e6e21d7150cc895134be5eb185809b992bfedc6d48369a5378ce5bc63b80d480530c822096fca7963d1b7ebd2db78f45f4f1387de8215883", 0xaf}], 0xa, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820faeb995298992ea54c7be", 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0xa, 0x0, 0xff, 0x2, 'syz0\x00', 0x8}, 0x0, 0x0, 0x8, r3, 0x2, 0x8000, 'syz1\x00', &(0x7f0000000180)=['+[)trusted:bdev\x00', 'skcipher\x00'], 0x19, [], [0x2, 0xfff, 0x1e, 0xfff]}) accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r4, 0x0, &(0x7f0000bd9fe0)) socket$key(0xf, 0x3, 0x2) 04:55:40 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="eb"], 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 243.693032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 243.716535] tpacket_rcv: packet too big, clamped from 65535 to 65392. macoff=96 04:55:40 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x2000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ftruncate(r1, 0x10) dup2(r2, r1) unlink(&(0x7f0000000140)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') link(&(0x7f0000000080)='./control/file0\x00', &(0x7f0000000100)='./control\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") close(r0) [ 243.908378] binder: 7721:7733 unknown command 0 04:55:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000014c0)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl(r0, 0x5, &(0x7f0000000480)="febefb77c6127bcf87ef2a498bf06e3c9b1161f86a6fc63aa8db504c5299df13c806cdcbee667a7f090f470885fe5bb7eda9115a8c24fd7ee4670c9b81d180d04492b1dad02c7aa14556b4c5bd83b1a76f4a75b592a4be85005389467a287d8a645438bcbed09abf5373a446754a3fa415b3b83e439666ab044a9d00ac621b097b09177f6d6e1616c2423773f44b8333adb48145d6d847f184d78b573b4514bb2d819602a3c6525a23a1027d8b01350c8fcd2d5b9f8f40") r2 = memfd_create(&(0x7f00000002c0)='ip6tnl0\x00', 0x7) getsockname$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_addrs=@xdp={0x2c, 0x0, r1, 0x14}}) [ 243.929530] binder: 7721:7733 ioctl c0306201 200000c0 returned -22 04:55:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x6, 0x8001, 0x80000001, 'queue1\x00', 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0xfdfdffff}) 04:55:40 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0xa, 0x4) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 04:55:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xc}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe800000000000000000000000000000fe8000000000000000000000000000aa00004e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab387b0cfb8d9e0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de1e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"], &(0x7f0000001780)) [ 243.994848] binder: BINDER_SET_CONTEXT_MGR already set 04:55:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x800, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000340)="6085ac13c98173cee6f3bf9a8e4818336f54fbdd5b41f9e96c3be725ae201112504f0ed065d733265d973396317a75097c6a10b6c79881e0b9f1d8a16526d8dd07c38b9c108ce981d9a899f732afac6263ab7c47bcfa74138d5009870e2f7850e761eae0e681d4be5d7032f6ac7bd34a8d8784ec073e8ddc519ca3960ddf292b722bdf3c1e08d593d834faf7d50d74c9193afa43a74b5c261f8f88233a6e95d3624f74fafb9cfccb937b9e1f31410974468345d7222a7b0b3af20b07aa5f703aa9c3988401125612ee7df96e19da664d2415090f46") clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000440)=""/182, &(0x7f0000000140)=0xb6) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000240)=0xa2) read$eventfd(r3, &(0x7f0000000080), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x2) recvfrom$unix(r5, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) fcntl$setown(r4, 0x8, r2) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x400, 0x2) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) [ 244.021450] binder: 7721:7743 ioctl 40046207 0 returned -16 [ 244.035488] binder_alloc: 7721: binder_alloc_buf, no vma [ 244.041300] binder: 7721:7733 transaction failed 29189/-3, size 0-0 line 2970 [ 244.058529] binder: send failed reply for transaction 2 to 7721:7733 [ 244.067047] binder: 7721:7743 unknown command 0 [ 244.073306] binder: undelivered TRANSACTION_COMPLETE [ 244.078699] binder: undelivered TRANSACTION_ERROR: 29189 [ 244.088963] binder: 7721:7743 ioctl c0306201 200000c0 returned -22 [ 244.116394] binder: undelivered TRANSACTION_ERROR: 29189 04:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000100), &(0x7f0000000040)=0x60, 0x80800) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da19}}, 0x14}}, 0x0) 04:55:40 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000882f4c66a48a79fa3e4684490dcfe27ee0f29f9b3483447bb616743b2545"], 0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x800, 0x0, 0x0, 0x8, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) 04:55:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000000c0)={0x28, 0x483, 0x5, 0x0, 0xa6aa}) r1 = socket$inet(0x10, 0x4, 0xfffffffffffffffd) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) rt_sigsuspend(&(0x7f0000000100)={0x200}, 0x8) 04:55:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="a4833c68530afd224deee1340f444c51a7e650b940fed8e1d5a280e7b10d188dec04471b802671e9542b3c375de30b90b343c9c084f5ff5a151599c5e6eb9eb52cf25b851ec5f40c2cc113a6f13ebffcc1a5f2df5ca6dd1035811d5ceaafd0afb3b84a4e3e4a516b6528267399f699ce6ffaa2e7b125db9425067cf9fec376c5b3bf", 0x82, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 04:55:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet(0x10, 0x40000000000008, 0xa4) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 04:55:40 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0xfffffffffffffffe) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x33, "28fef751b617d22ce1686e52971710b5ace7fc10d611ca11674d4521cf8708dd203d4b5900d78228644c8de4085dde5faff944"}, &(0x7f00000000c0)=0x57) pipe2(&(0x7f0000000100), 0x84800) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)) 04:55:40 executing program 2: r0 = mq_open(&(0x7f0000000100)='eth0\x00', 0x0, 0x0, &(0x7f0000000040)={0x1000000000000000, 0x0, 0x5, 0xfffffffffffffffe, 0x0, 0x8c6, 0x0, 0x1}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1fff, 0x800}, 0x18) mq_getsetattr(r0, &(0x7f0000000200)={0x4e9, 0x5, 0xcd, 0x10000, 0x7, 0x4, 0x174, 0x3}, &(0x7f0000000240)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000001, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x2800) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000440)) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) ioctl(r2, 0x91, &(0x7f0000000140)="8117f496cc27a8ddd2719c3e04d00498dfe5cff76902992493d478bdd756f040502f9cdf8b082feefea45b8bb05de1f7b20729aeab99e4d9bcf23e4f74fc036d9b309b49850126d895576cd01a777f40f03cd614d00ed7cb4dce596870d6c1df14107aa2ea37799f4278533b4b33a36bf37541be50ee433019b317faa4ee900f30cc85bcc56af9c3175684d864b0e3de503aeb78e0f330f7d6c72d5facc76aedcf694b8e56a2958c21ff23c0d2373c3ae7a05b5c6d8e70032f213881ace693") setsockopt$inet6_buf(r2, 0x29, 0xde, &(0x7f0000000280)="314e5e7f07f532a45fc0521d1cc603e5c5c3a84047d76d61a376d5862834ec715ae0ff6d7daff5108c395156aa47f72352edc592986c619e764a8bad03bb1bf27b9f4a74dd5102e8fe4e29fdf2aefb89287f", 0x52) 04:55:40 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x400102) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000080)=""/97) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f0000000000)={@loopback={0xff0f000000000000}}, 0x20) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:55:40 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000882f4c66a48a79fa3e4684490dcfe27ee0f29f9b3483447bb616743b2545"], 0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x800, 0x0, 0x0, 0x8, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) 04:55:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x9) write(r0, &(0x7f0000000400), 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x9, 0x8) 04:55:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180), &(0x7f0000001280)=0x18) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 04:55:41 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 04:55:41 executing program 7: r0 = socket(0x2, 0x3, 0x40) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x24, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x16, @rand_addr}]}, 0x24}}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000000c0)="ca1805b6bc0176b68231b88be5c0e96858ea0a1988afb70e250def9537fac4bbfc4e3080a77786aac0f5bd3828eb1b59c768badbf10db5dd3198d9117d32bb7835700cd354e4967b1536093428a48cbb575993e2b9aa8dd5fc880a1c9e8be3c1c08cbb25cf7aed210de8d36f4afa87c4f7ac2f012daee8055650fcb226a59ee4abbadf963aee5334ed994480557c6909ea221e04c513bf346f4ba24f028e77382e8d6a9a940c467d81dc935134b711cc1f76f034af696b58085b9308571425adedf78a95d708eec38216af0301fee63a866fe7053e1a918f2f4577c2a313ae9e600cb494b745711c24422e3d0b13edb858e9b0d082692d244371c731aa7f7f10054a27a475c6369ff5a6c919cd81d62e669cf6b203da20", 0x117) setsockopt(r0, 0x2, 0x2, &(0x7f0000000000)="afaa4521ef37ee025e2bab4a656670aab404c2b6b8f14f03c3e8998867687073756112b70408ee72355ce1fc069072ff85db46ec93bbac9ab69538e523f9238899956e101471002d3984108bf3681b9a2cce326fea0cefa7e92a680ff7c03120858c505d628aed79bbed2792db0413d3b842", 0x72) 04:55:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x6, 0x4000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000240)=""/184) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e21, @local}}) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 04:55:41 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x44) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630ee74e67ae55318ad8f8420ff3eeeb7b51366d019bc6ca71ff04072a759d8c00000009bbc175f", 0x4c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x74, "5a9fa6b9407e94433789c94c2ad9b4c835316481da1de01cc4f8d67235990c146bcec60025138afb40907989e86d34630bd4d1f1edce09c2c6a93dc793864eed89ffedb470a6e60155434c666a9be45be31e22bb8ca6f83d20fa78918c46b9da7e7ff9cdd432bc7e8ca13d270df31b768de00bd2"}, &(0x7f0000000340)=0x7c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r2, 0x5}, &(0x7f00000003c0)=0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@gettfilter={0x3c, 0x2e, 0x100, 0x70bd26, 0x25dfdbff, {0x0, r5, {0xfff3, 0x3}, {0x0, 0x10}, {0xffff, 0xffff}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x40}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048894}, 0x40000) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={r3, r4+30000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e22, 0x2, @remote, 0x9}}, [0x0, 0x0, 0xa3af, 0x8, 0x4, 0x6, 0x2, 0x5, 0x7, 0xbe, 0x1, 0xfffffffffffffff7, 0x200, 0x9, 0x5]}, &(0x7f0000000540)=0x100) r6 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000400)=r6) ioctl$RTC_UIE_ON(r1, 0x7003) [ 245.128507] kasan: CONFIG_KASAN_INLINE enabled [ 245.133397] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 245.140836] general protection fault: 0000 [#1] SMP KASAN [ 245.146395] CPU: 1 PID: 7795 Comm: syz-executor5 Not tainted 4.18.0-next-20180816+ #41 [ 245.154446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.163896] RIP: 0010:send_sigio_to_task+0x1ad/0x910 [ 245.169004] Code: 4c 8d b3 00 ff ff ff 48 b8 00 00 00 00 00 fc ff df 49 8d bf 58 06 00 00 4c 89 f2 48 c1 ea 03 c6 04 02 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 1a 07 00 00 49 8b 87 58 06 00 00 4c 89 f2 48 c1 [ 245.187893] RSP: 0018:ffff880195ec7230 EFLAGS: 00010202 [ 245.193251] RAX: dffffc0000000000 RBX: ffff880195ec73b0 RCX: ffffc90006c33000 [ 245.200520] RDX: 00000000000000cb RSI: ffffffff81cb2bb3 RDI: 0000000000000658 [ 245.207782] RBP: ffff880195ec73d8 R08: ffff880196b625c0 R09: ffffed003b6246d6 [ 245.215045] R10: ffffed003b6246d6 R11: ffff8801db1236b3 R12: ffff8801c4943448 [ 245.222310] R13: 0000000000000012 R14: ffff880195ec72b0 R15: 0000000000000000 [ 245.229913] FS: 00007f00e8fbb700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 245.238122] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.244012] CR2: 00007f00e903f9d0 CR3: 00000001c4a88000 CR4: 00000000001406e0 [ 245.251277] Call Trace: [ 245.253857] ? send_sigurg_to_task+0x4d0/0x4d0 [ 245.258427] ? __lock_is_held+0xb5/0x140 [ 245.262484] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.268008] ? pid_task+0x115/0x200 [ 245.271643] ? find_vpid+0xf0/0xf0 [ 245.275187] ? kasan_check_write+0x14/0x20 [ 245.279418] send_sigio+0x36f/0x4a0 [ 245.283035] ? lock_release+0x9f0/0x9f0 [ 245.287013] ? __x32_compat_sys_fcntl+0x110/0x110 [ 245.291846] ? kasan_check_write+0x14/0x20 [ 245.296095] kill_fasync+0x32e/0x640 [ 245.299811] ? send_sigio+0x4a0/0x4a0 [ 245.303600] ? __lock_is_held+0xb5/0x140 [ 245.307660] sock_wake_async+0xbb/0x150 [ 245.311659] unix_release_sock+0xa28/0xdb0 [ 245.315925] ? maybe_init_creds+0x530/0x530 [ 245.320237] ? check_same_owner+0x340/0x340 [ 245.324548] ? rcu_note_context_switch+0x680/0x680 [ 245.329463] ? down_write+0x8f/0x130 [ 245.333176] ? __sock_release+0x8b/0x250 [ 245.337229] ? down_read+0x1d0/0x1d0 [ 245.340936] unix_release+0x44/0x90 [ 245.344552] __sock_release+0xd7/0x250 [ 245.348421] ? __sock_release+0x250/0x250 [ 245.352551] sock_close+0x19/0x20 [ 245.355988] __fput+0x376/0x8a0 [ 245.359263] ? __alloc_file+0x400/0x400 [ 245.363249] ? kasan_check_write+0x14/0x20 [ 245.367483] ? do_raw_spin_lock+0xc1/0x200 [ 245.371710] ____fput+0x15/0x20 [ 245.374976] task_work_run+0x1e8/0x2a0 [ 245.378849] ? task_work_cancel+0x240/0x240 [ 245.383158] ? _raw_spin_unlock_irq+0x27/0x70 [ 245.387637] get_signal+0x14bf/0x18e0 [ 245.391457] ? __fget_light+0x2f7/0x440 [ 245.395418] ? ptrace_notify+0x130/0x130 [ 245.399460] ? __switch_to_asm+0x34/0x70 [ 245.403503] ? __switch_to_asm+0x40/0x70 [ 245.407548] ? task_work_add+0x123/0x1f0 [ 245.411595] ? cpumask_weight.constprop.5+0x3f/0x3f [ 245.416616] ? unix_seqpacket_recvmsg+0x99/0xc0 [ 245.421272] do_signal+0x9c/0x21c0 [ 245.424801] ? __ia32_sys_send+0x100/0x100 [ 245.429023] ? setup_sigcontext+0x7d0/0x7d0 [ 245.433327] ? snapshot_release+0x1c0/0x1c0 [ 245.437635] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.443160] ? do_vfs_ioctl+0x201/0x1720 [ 245.447211] ? schedule+0xfb/0x450 [ 245.450758] ? ioctl_preallocate+0x300/0x300 [ 245.455184] ? exit_to_usermode_loop+0x8c/0x380 [ 245.459882] ? exit_to_usermode_loop+0x8c/0x380 [ 245.464534] ? lockdep_hardirqs_on+0x421/0x5c0 [ 245.469114] ? trace_hardirqs_on+0xbd/0x2c0 [ 245.473422] ? do_syscall_64+0x6be/0x820 [ 245.477467] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 245.482554] ? __x64_sys_futex+0x47f/0x6a0 [ 245.486781] ? do_syscall_64+0x9a/0x820 [ 245.490748] ? do_syscall_64+0x9a/0x820 [ 245.494723] exit_to_usermode_loop+0x2e5/0x380 [ 245.499305] ? syscall_slow_exit_work+0x490/0x490 [ 245.504142] ? __x64_sys_recvfrom+0xe1/0x1a0 [ 245.508534] do_syscall_64+0x6be/0x820 [ 245.512405] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 245.517759] ? syscall_return_slowpath+0x5e0/0x5e0 [ 245.522690] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 245.527701] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 245.532708] ? recalc_sigpending_tsk+0x180/0x180 [ 245.537456] ? kasan_check_write+0x14/0x20 [ 245.541693] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.546536] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.551726] RIP: 0033:0x457089 [ 245.554907] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.573813] RSP: 002b:00007f00e8fbac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 245.581511] RAX: fffffffffffffe00 RBX: 00007f00e8fbb6d4 RCX: 0000000000457089 [ 245.588776] RDX: 0000000000000000 RSI: 0000000020bf5000 RDI: 0000000000000007 [ 245.596053] RBP: 0000000000930320 R08: 0000000020d93ff6 R09: 0000000000000008 [ 245.603330] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 245.610598] R13: 00000000004d37e8 R14: 00000000004c84cf R15: 0000000000000004 [ 245.617882] Modules linked in: [ 245.621060] Dumping ftrace buffer: [ 245.624580] (ftrace buffer empty) [ 245.629125] ---[ end trace 1aadaed22b44345a ]--- [ 245.633916] RIP: 0010:send_sigio_to_task+0x1ad/0x910 [ 245.639068] Code: 4c 8d b3 00 ff ff ff 48 b8 00 00 00 00 00 fc ff df 49 8d bf 58 06 00 00 4c 89 f2 48 c1 ea 03 c6 04 02 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 1a 07 00 00 49 8b 87 58 06 00 00 4c 89 f2 48 c1 [ 245.658001] RSP: 0018:ffff880195ec7230 EFLAGS: 00010202 [ 245.663409] RAX: dffffc0000000000 RBX: ffff880195ec73b0 RCX: ffffc90006c33000 [ 245.670727] RDX: 00000000000000cb RSI: ffffffff81cb2bb3 RDI: 0000000000000658 [ 245.678050] RBP: ffff880195ec73d8 R08: ffff880196b625c0 R09: ffffed003b6246d6 [ 245.685339] R10: ffffed003b6246d6 R11: ffff8801db1236b3 R12: ffff8801c4943448 [ 245.692637] R13: 0000000000000012 R14: ffff880195ec72b0 R15: 0000000000000000 [ 245.699961] FS: 00007f00e8fbb700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 245.708212] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.714162] CR2: 00007f00e903f9d0 CR3: 00000001c4a88000 CR4: 00000000001406e0 [ 245.721501] Kernel panic - not syncing: Fatal exception [ 245.727208] Dumping ftrace buffer: [ 245.730734] (ftrace buffer empty) [ 245.734423] Kernel Offset: disabled [ 245.738034] Rebooting in 86400 seconds..