0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}}, 0x0) getpgid(0x0) [ 417.839797] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 417.847353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:05 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xa000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0xc5, 0x6, 0xffffffffffffffff, 0x0, 0x3, 0x10001, 0x5, 0x3f, 0x7, 0x8, 0x0, 0x5, 0x0, 0x6, 0x3, 0x1, 0x400, 0x2cb, 0x40}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0xd0dd0000, &(0x7f00000001c0)={0x2, 0x0, @rand_addr, [0x800000000000000]}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) [ 417.964784] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 417.972286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0xa4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 19:08:05 executing program 7: mount$9p_virtio(&(0x7f0000000140)='nat\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=virtio,'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x27b, &(0x7f0000000000)=[&(0x7f0000fae000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000040), 0x0) 19:08:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getuid() fcntl$getflags(r0, 0x40b) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000000000d7efe3b15dc6cd0466398afae01a08"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'none\x00'}, {@dev, 0x0, 0x10001, 0x5}}, 0x44) [ 418.100095] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.107590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r2) [ 418.352194] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.359749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000400)={@empty, 0x0}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000480)={@empty, 0x71, r1}) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f666c2e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) socket$inet6(0xa, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000140)=""/186) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x7, 0x1, 0x10000, "7dfeddaa52502c4dfe2f93d9f8b2336ff4b438a8b55899d40ad693d895e71fcd7c94abdf381ea656d05c277b3e809253507e019ed324860a4925eab9843c81", 0x5}, 0x60) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfff, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x3]}, 0x5c) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}}, 0x0) getpgid(0x0) [ 418.464248] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.471812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f0000000000)='./file0\x00') 19:08:06 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000140)=[0x0, r1]) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) [ 418.529339] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.536892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 418.615971] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.623508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 418.671933] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.679431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 418.694427] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.701923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) 19:08:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getuid() fcntl$getflags(r0, 0x40b) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000000000d7efe3b15dc6cd0466398afae01a08"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'none\x00'}, {@dev, 0x0, 0x10001, 0x5}}, 0x44) 19:08:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x201}, 0x20) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) [ 418.724750] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 418.732261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:08:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000400)={@empty, 0x0}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000480)={@empty, 0x71, r1}) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f666c2e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) socket$inet6(0xa, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000140)=""/186) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x7, 0x1, 0x10000, "7dfeddaa52502c4dfe2f93d9f8b2336ff4b438a8b55899d40ad693d895e71fcd7c94abdf381ea656d05c277b3e809253507e019ed324860a4925eab9843c81", 0x5}, 0x60) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfff, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x3]}, 0x5c) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}}, 0x0) getpgid(0x0) 19:08:06 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480)="e180db4e3b23cdde4c4bca5351a6904cf9b043d46ee6610d0c6ab50da7d7a8b1", 0x20) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000006480)=[{{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000006540)=""/4096, 0x1000}], 0x1, &(0x7f0000003380)=""/81, 0x51}}], 0x1, 0x0, &(0x7f0000001d00)={0x77359400}) [ 419.101128] *** Guest State *** [ 419.104915] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 419.113926] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 419.122868] CR3 = 0x0000000000000000 [ 419.126708] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 419.132881] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 419.139162] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 419.146019] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.154257] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.162510] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.170949] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.179608] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.187741] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:08:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x11, 0x0, 0x70bd2c, 0x25dfdbff, {0x1e}, [@typed={0xc, 0x2b, @u64=0x2}, @typed={0x8, 0x23, @str='lp\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8015}, 0x4000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000340)) fchown(r1, 0x0, r2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r3, 0x4}, &(0x7f0000000540)=0x8) listen(r1, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) accept4$nfc_llcp(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 19:08:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x201}, 0x20) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) [ 419.195944] GDTR: limit=0x00000000, base=0x0000000000000000 [ 419.204048] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.212183] IDTR: limit=0x00000000, base=0x0000000000000000 [ 419.220458] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.228624] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 419.235165] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 419.242782] Interruptibility = 00000000 ActivityState = 00000000 [ 419.249177] *** Host State *** [ 419.252761] RIP = 0xffffffff8120b2a4 RSP = 0xffff88018ff5f350 [ 419.259129] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 419.265680] FSBase=00007fc05bfa5700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 419.273669] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 419.279694] CR0=0000000080050033 CR3=00000001bb0c2000 CR4=00000000001426f0 [ 419.286884] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 419.293768] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 419.299980] *** Control State *** [ 419.303611] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 419.310889] EntryControls=0000d1ff ExitControls=0023efff [ 419.316534] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 419.323680] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 419.330614] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 419.337308] reason=80000021 qualification=0000000000000000 [ 419.343808] IDTVectoring: info=00000000 errcode=00000000 [ 419.349458] TSC Offset = 0xffffff1dbe0dbefe [ 419.353957] EPT pointer = 0x00000001d9ac901e 19:08:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480)="e180db4e3b23cdde4c4bca5351a6904cf9b043d46ee6610d0c6ab50da7d7a8b1", 0x20) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000006480)=[{{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000006540)=""/4096, 0x1000}], 0x1, &(0x7f0000003380)=""/81, 0x51}}], 0x1, 0x0, &(0x7f0000001d00)={0x77359400}) [ 419.670432] *** Guest State *** [ 419.673872] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 419.682791] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 419.691716] CR3 = 0x0000000000000000 [ 419.695500] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 419.701532] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 419.707622] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 419.714368] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.722397] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.730427] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.738456] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.746568] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.754627] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.762703] GDTR: limit=0x00000000, base=0x0000000000000000 [ 419.770759] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.778798] IDTR: limit=0x00000000, base=0x0000000000000000 [ 419.786823] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 419.794869] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 419.801343] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 419.808861] Interruptibility = 00000000 ActivityState = 00000000 [ 419.815154] *** Host State *** [ 419.818401] RIP = 0xffffffff8120b2a4 RSP = 0xffff88018c567350 [ 419.824521] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 419.830983] FSBase=00007fc05bf42700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 419.838864] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 419.844837] CR0=0000000080050033 CR3=00000001bb0c2000 CR4=00000000001426f0 [ 419.851939] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 419.858674] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 419.864847] *** Control State *** [ 419.868349] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 419.875072] EntryControls=0000d1ff ExitControls=0023efff [ 419.880602] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 419.887680] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 419.894392] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 419.901023] reason=80000021 qualification=0000000000000000 [ 419.907384] IDTVectoring: info=00000000 errcode=00000000 [ 419.912880] TSC Offset = 0xffffff1dbe0dbefe [ 419.917264] EPT pointer = 0x00000001d9ac901e 19:08:07 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xa000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0xc5, 0x6, 0xffffffffffffffff, 0x0, 0x3, 0x10001, 0x5, 0x3f, 0x7, 0x8, 0x0, 0x5, 0x0, 0x6, 0x3, 0x1, 0x400, 0x2cb, 0x40}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0xd0dd0000, &(0x7f00000001c0)={0x2, 0x0, @rand_addr, [0x800000000000000]}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 19:08:07 executing program 4: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0x80000001) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000480)={0x0, r0}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r3, 0xfffffffffffffffd}, &(0x7f0000000380)=0x8) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 19:08:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000400)={@empty, 0x0}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000480)={@empty, 0x71, r1}) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f666c2e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) socket$inet6(0xa, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000140)=""/186) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x7, 0x1, 0x10000, "7dfeddaa52502c4dfe2f93d9f8b2336ff4b438a8b55899d40ad693d895e71fcd7c94abdf381ea656d05c277b3e809253507e019ed324860a4925eab9843c81", 0x5}, 0x60) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0xfff, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x3]}, 0x5c) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[]}}, 0x0) getpgid(0x0) 19:08:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80840) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in=@multicast2, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="3f9e84ed31f1fd9a3c92ea054ef2c34e5f0eb81d1729dea257f707e50209c7132e09174b2d01e3550e52cfde4c77ba01dbfba8bdf1ef7f86f8e3af1a36259145cad833342a47ce6328820801337a2e4b8bb8ae6f39dad97550f47782007ea6fa116586cce336590a0c4813a15fb94760e66635c4a3f5b0212e8947f389b3ea838b057b5010da1459d9e28cdb81a5ca3ada47d5431653e4f023509c5d7b1dd87561b7aae724bac50364b99becc3", 0xad) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000400)=@proc, 0xc, &(0x7f0000000640), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB, @ANYRES32], 0x4, 0x80}, 0x40000) getuid() fcntl$getownex(r0, 0x10, &(0x7f0000002200)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='sYz1'], 0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) 19:08:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x201}, 0x20) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) 19:08:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480)="e180db4e3b23cdde4c4bca5351a6904cf9b043d46ee6610d0c6ab50da7d7a8b1", 0x20) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000006480)=[{{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000006540)=""/4096, 0x1000}], 0x1, &(0x7f0000003380)=""/81, 0x51}}], 0x1, 0x0, &(0x7f0000001d00)={0x77359400}) 19:08:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x11, 0x0, 0x70bd2c, 0x25dfdbff, {0x1e}, [@typed={0xc, 0x2b, @u64=0x2}, @typed={0x8, 0x23, @str='lp\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8015}, 0x4000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000340)) fchown(r1, 0x0, r2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x9, 0xffffffffffffffe1, 0x100000001, 0x9, 0x81}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r3, 0x4}, &(0x7f0000000540)=0x8) listen(r1, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) accept4$nfc_llcp(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 19:08:08 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) 19:08:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480)="e180db4e3b23cdde4c4bca5351a6904cf9b043d46ee6610d0c6ab50da7d7a8b1", 0x20) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000006480)=[{{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000006540)=""/4096, 0x1000}], 0x1, &(0x7f0000003380)=""/81, 0x51}}], 0x1, 0x0, &(0x7f0000001d00)={0x77359400}) 19:08:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) 19:08:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x201}, 0x20) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) 19:08:08 executing program 4: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0x80000001) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000480)={0x0, r0}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r3, 0xfffffffffffffffd}, &(0x7f0000000380)=0x8) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 19:08:08 executing program 6: keyctl$search(0xa, 0x0, &(0x7f0000000140)="6c7802556a52afd7fe4144896fe4d77e73f47fad5b1352c7962566a7d85572c95fe357be279da60ffcad3f7551849150a0daf2863bf677b5c56e8e9edac8180823ee2dabe0d99d612ac831f7a5b1743327959b1c5a2c343f1081d30ab96273b98ab6cd76bf29e82324cbe82e0ff062f99447751414cda2388a862aa432677fc4f623971ead66dbf402825ae4338abf22822d89af56c425dd931496921c7f5a4bf90cc3710a056518514ecfdec30bd4e04fca5ed4f8bfcee35636b0447ac75ad5b8d8b2a619f20a407ac12e73a26def09f3216511", &(0x7f00000000c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) [ 420.653049] *** Guest State *** [ 420.656693] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 420.665774] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 420.674741] CR3 = 0x0000000000000000 [ 420.678622] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 420.684752] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 420.690955] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 420.697800] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.705998] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.714222] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.722314] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.730468] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.738672] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:08:08 executing program 6: keyctl$search(0xa, 0x0, &(0x7f0000000140)="6c7802556a52afd7fe4144896fe4d77e73f47fad5b1352c7962566a7d85572c95fe357be279da60ffcad3f7551849150a0daf2863bf677b5c56e8e9edac8180823ee2dabe0d99d612ac831f7a5b1743327959b1c5a2c343f1081d30ab96273b98ab6cd76bf29e82324cbe82e0ff062f99447751414cda2388a862aa432677fc4f623971ead66dbf402825ae4338abf22822d89af56c425dd931496921c7f5a4bf90cc3710a056518514ecfdec30bd4e04fca5ed4f8bfcee35636b0447ac75ad5b8d8b2a619f20a407ac12e73a26def09f3216511", &(0x7f00000000c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) [ 420.746754] GDTR: limit=0x00000000, base=0x0000000000000000 [ 420.754901] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.763064] IDTR: limit=0x00000000, base=0x0000000000000000 [ 420.771200] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 420.779352] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 420.785973] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 420.793700] Interruptibility = 00000000 ActivityState = 00000000 [ 420.800158] *** Host State *** [ 420.803662] RIP = 0xffffffff8120b2a4 RSP = 0xffff88018ab77350 [ 420.809761] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 420.816324] FSBase=00007fc05bfc6700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 420.824253] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 420.830380] CR0=0000000080050033 CR3=00000001bff2a000 CR4=00000000001426f0 [ 420.837597] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 420.844413] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 420.850585] *** Control State *** [ 420.854244] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 420.861037] EntryControls=0000d1ff ExitControls=0023efff [ 420.866593] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 420.873711] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 420.880610] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 420.887422] reason=80000021 qualification=0000000000000000 [ 420.893969] IDTVectoring: info=00000000 errcode=00000000 [ 420.899680] TSC Offset = 0xffffff1ce38496e7 19:08:08 executing program 4: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0x80000001) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000480)={0x0, r0}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r3, 0xfffffffffffffffd}, &(0x7f0000000380)=0x8) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) [ 420.904238] EPT pointer = 0x00000001b9fef01e 19:08:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10000) poll(&(0x7f0000000080)=[{r1, 0x100}], 0x1, 0x4) [ 420.948529] *** Guest State *** [ 420.952254] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 420.961504] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 420.970671] CR3 = 0x0000000000000000 [ 420.974621] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 420.980850] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 420.987371] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 420.994158] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.002330] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.010689] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.018786] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.027035] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.035257] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.043505] GDTR: limit=0x00000000, base=0x0000000000000000 [ 421.051763] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.059902] IDTR: limit=0x00000000, base=0x0000000000000000 [ 421.068115] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 421.076228] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 421.082823] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 421.090423] Interruptibility = 00000000 ActivityState = 00000000 [ 421.096774] *** Host State *** [ 421.100124] RIP = 0xffffffff8120b2a4 RSP = 0xffff880195207350 [ 421.106191] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 421.112764] FSBase=00007fc05a542700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 421.120774] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 421.126839] CR0=0000000080050033 CR3=00000001d3a07000 CR4=00000000001426f0 [ 421.134066] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 421.140941] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 421.147144] *** Control State *** [ 421.150791] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 421.157587] EntryControls=0000d1ff ExitControls=0023efff [ 421.163240] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 421.170352] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 421.177207] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 421.184027] reason=80000021 qualification=0000000000000000 [ 421.190599] IDTVectoring: info=00000000 errcode=00000000 [ 421.196285] TSC Offset = 0xffffff1cd5020ae1 [ 421.200741] EPT pointer = 0x00000001cbdc601e 19:08:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 19:08:09 executing program 6: keyctl$search(0xa, 0x0, &(0x7f0000000140)="6c7802556a52afd7fe4144896fe4d77e73f47fad5b1352c7962566a7d85572c95fe357be279da60ffcad3f7551849150a0daf2863bf677b5c56e8e9edac8180823ee2dabe0d99d612ac831f7a5b1743327959b1c5a2c343f1081d30ab96273b98ab6cd76bf29e82324cbe82e0ff062f99447751414cda2388a862aa432677fc4f623971ead66dbf402825ae4338abf22822d89af56c425dd931496921c7f5a4bf90cc3710a056518514ecfdec30bd4e04fca5ed4f8bfcee35636b0447ac75ad5b8d8b2a619f20a407ac12e73a26def09f3216511", &(0x7f00000000c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) 19:08:09 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x3, 0x7, 0x1f}}, 0x28) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) r2 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clock_gettime(0x2, &(0x7f0000000180)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='/dev/audio\x00'}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140)={0x9, 0x0, 0x1, 0x5, 0x8, 0x100000001, 0xda9, 0x3}, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 0x2, 0x5b8b, 0x7, 0x7, 0x3, 0x1}, &(0x7f0000000280)={0x3, 0x260, 0x1, 0x400, 0x7fffffff, 0x4, 0xca, 0x2}, &(0x7f0000000300)={r5, r6+10000000}, &(0x7f0000000540)={&(0x7f0000000440)={0x2d}, 0x8}) getpid() 19:08:09 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 19:08:09 executing program 4: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0x80000001) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000480)={0x0, r0}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r3, 0xfffffffffffffffd}, &(0x7f0000000380)=0x8) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 19:08:09 executing program 6: keyctl$search(0xa, 0x0, &(0x7f0000000140)="6c7802556a52afd7fe4144896fe4d77e73f47fad5b1352c7962566a7d85572c95fe357be279da60ffcad3f7551849150a0daf2863bf677b5c56e8e9edac8180823ee2dabe0d99d612ac831f7a5b1743327959b1c5a2c343f1081d30ab96273b98ab6cd76bf29e82324cbe82e0ff062f99447751414cda2388a862aa432677fc4f623971ead66dbf402825ae4338abf22822d89af56c425dd931496921c7f5a4bf90cc3710a056518514ecfdec30bd4e04fca5ed4f8bfcee35636b0447ac75ad5b8d8b2a619f20a407ac12e73a26def09f3216511", &(0x7f00000000c0), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) 19:08:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:09 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) 19:08:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) 19:08:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) 19:08:09 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x0) 19:08:09 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x0) 19:08:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 19:08:09 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x0) [ 422.088122] *** Guest State *** [ 422.091691] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 422.100662] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 422.109611] CR3 = 0x0000000000000000 [ 422.113665] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 422.119738] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 422.125876] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 422.132648] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.140832] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.149060] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.157210] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.165348] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.173563] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.181690] GDTR: limit=0x00000000, base=0x0000000000000000 [ 422.189915] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.198098] IDTR: limit=0x00000000, base=0x0000000000000000 [ 422.206309] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.214523] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 422.221205] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 422.228864] Interruptibility = 00000000 ActivityState = 00000000 [ 422.235268] *** Host State *** 19:08:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) [ 422.238598] RIP = 0xffffffff8120b2a4 RSP = 0xffff88018da6f350 [ 422.244779] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 422.251375] FSBase=00007fc05bfc6700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 422.259338] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 422.265337] CR0=0000000080050033 CR3=00000001b9fef000 CR4=00000000001426f0 [ 422.272677] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 422.279457] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 422.285690] *** Control State *** [ 422.289374] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 422.296183] EntryControls=0000d1ff ExitControls=0023efff [ 422.301760] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 422.309262] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 422.316143] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 422.322884] reason=80000021 qualification=0000000000000000 [ 422.329373] IDTVectoring: info=00000000 errcode=00000000 [ 422.335111] TSC Offset = 0xffffff1c20120e6e [ 422.339692] EPT pointer = 0x00000001c185a01e [ 422.387339] *** Guest State *** [ 422.391047] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 422.400025] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 422.408940] CR3 = 0x0000000000000000 [ 422.412747] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 422.418801] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 422.424946] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 422.431774] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.440124] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.448731] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.456998] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.465092] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.473216] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:08:10 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) [ 422.481436] GDTR: limit=0x00000000, base=0x0000000000000000 [ 422.489725] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.497896] IDTR: limit=0x00000000, base=0x0000000000000000 [ 422.506158] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 422.514533] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 422.521304] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 422.529032] Interruptibility = 00000000 ActivityState = 00000000 [ 422.535400] *** Host State *** [ 422.538691] RIP = 0xffffffff8120b2a4 RSP = 0xffff88019570f350 [ 422.544859] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 422.551458] FSBase=00007fc05a542700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 422.559503] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 422.565575] CR0=0000000080050033 CR3=00000001c0681000 CR4=00000000001426f0 [ 422.572826] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 422.579756] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 422.585989] *** Control State *** [ 422.589665] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 422.596523] EntryControls=0000d1ff ExitControls=0023efff [ 422.602282] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 422.609352] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 422.616123] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 422.622843] reason=80000021 qualification=0000000000000000 [ 422.629281] IDTVectoring: info=00000000 errcode=00000000 19:08:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) 19:08:10 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x0) [ 422.634840] TSC Offset = 0xffffff1c18a9dabe [ 422.639395] EPT pointer = 0x00000001b8faa01e 19:08:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 19:08:11 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) 19:08:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 19:08:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) 19:08:11 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) 19:08:11 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 19:08:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01c10f2306260f01cb6566640f090f20dd66ba4300b00bee66b81f008ee80f303e0f0158478fe990944f8d", 0x31}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000380)="660f0eb820018ee8640f38cb2d6766c7442400090000006766c7442402ade100006766c744240600000000670f0114240f231680b000cf9c0f234b660f3840820900d9f43e0f01cb", 0x48}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@rand_addr, @dev}, &(0x7f0000000780)=0xc) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000e40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000f40)={@mcast2}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003540), &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004600)={@local}, &(0x7f0000004640)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@remote, @dev}, &(0x7f0000004780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000007040)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000070c0)={0x0, @multicast2, @multicast2}, &(0x7f0000007100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@ipv4, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000072c0)=0xe8) [ 423.668700] *** Guest State *** [ 423.672746] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 423.681708] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 423.690621] CR3 = 0x0000000000000000 [ 423.694501] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 423.700744] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 423.706895] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 423.713860] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.722120] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.730341] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.738457] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.746540] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.754780] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.763015] GDTR: limit=0x00000000, base=0x0000000000000000 [ 423.771299] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.779542] IDTR: limit=0x00000000, base=0x0000000000000000 [ 423.787779] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 423.795876] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 423.802386] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 423.809933] Interruptibility = 00000000 ActivityState = 00000000 [ 423.816327] *** Host State *** [ 423.819705] RIP = 0xffffffff8120b2a4 RSP = 0xffff8801bff77350 [ 423.825818] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 423.832377] FSBase=00007fc05a542700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 423.840355] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 423.846426] CR0=0000000080050033 CR3=000000018cc70000 CR4=00000000001426f0 [ 423.853776] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 423.860685] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 19:08:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:11 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) 19:08:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) [ 423.866898] *** Control State *** [ 423.870539] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 423.877343] EntryControls=0000d1ff ExitControls=0023efff [ 423.882994] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 423.890123] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 423.896988] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 423.903671] reason=80000021 qualification=0000000000000000 [ 423.910142] IDTVectoring: info=00000000 errcode=00000000 [ 423.915688] TSC Offset = 0xffffff1b45edb746 [ 423.920190] EPT pointer = 0x00000001d3faf01e [ 423.958722] *** Guest State *** [ 423.962305] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 423.971417] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 423.980376] CR3 = 0x0000000000000000 [ 423.984188] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 423.990596] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 423.996698] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 424.003595] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.011798] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.020022] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.028198] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.036508] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.044917] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.053136] GDTR: limit=0x00000000, base=0x0000000000000000 [ 424.061339] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.069435] IDTR: limit=0x00000000, base=0x0000000000000000 [ 424.077602] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 424.085774] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 424.092405] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 424.100082] Interruptibility = 00000000 ActivityState = 00000000 [ 424.106679] *** Host State *** [ 424.110285] RIP = 0xffffffff8120b2a4 RSP = 0xffff8801c595f350 [ 424.116598] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 424.123446] FSBase=00007fc05bfc6700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 424.131593] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 424.137639] CR0=0000000080050033 CR3=00000001bddd4000 CR4=00000000001426f0 [ 424.144834] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 424.151699] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 424.157919] *** Control State *** [ 424.161616] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 424.168614] EntryControls=0000d1ff ExitControls=0023efff [ 424.174218] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 424.181222] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 424.187951] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 424.194674] reason=80000021 qualification=0000000000000000 [ 424.201160] IDTVectoring: info=00000000 errcode=00000000 [ 424.206718] TSC Offset = 0xffffff1b41fe914d [ 424.211148] EPT pointer = 0x00000001d7f5f01e 19:08:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 19:08:12 executing program 6: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setuid(r3) getpgrp(0x0) r4 = socket(0x17, 0x805, 0x1000000000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0)=0x58, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x8, 0x3, 0x7}, 0x0, 0x401, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80404100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x60c, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r2}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xd0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x401, 0x6, 0x7}, {0x1, 0x53d, 0x7fff, 0x98}, {0x7, 0x1000, 0x90b, 0x5}, {0x1, 0x9, 0x7b, 0xffffffff}, {0x8, 0x40, 0x0, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe55}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20008040}, 0x801) 19:08:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:12 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 19:08:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 19:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x1718}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}}, 0x0) 19:08:12 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc80700") r1 = socket(0x0, 0x802, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80081, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$UHID_DESTROY(r2, &(0x7f00000003c0), 0x4) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) keyctl$set_timeout(0xf, r3, 0x9) recvmsg(r2, &(0x7f0000001880)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/34, 0x22}, {&(0x7f0000001680)=""/215, 0xd7}], 0x4, &(0x7f00000017c0)=""/136, 0x88, 0x2}, 0x40000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000001900)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x80, 0x0, r4, r5}, {0x8000, 0x8, 0x4, 0x9, 0x0, 0x0, 0x2, 0xd2}, {0x1, 0x9, 0xccc4, 0x9}, 0x0, 0x6e6bc0, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6, 0x3505, 0x3, 0x1, 0x9, 0x7, 0x3f, 0x100000000}}, 0xe8) 19:08:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0), 0x1) [ 424.796066] validate_nla: 7 callbacks suppressed [ 424.796075] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 424.884189] netlink: 'syz-executor0': attribute type 4 has an invalid length. 19:08:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = userfaultfd(0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) close(r1) 19:08:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$loop(&(0x7f0000001540)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x200) 19:08:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:08:13 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000540)=[{r0}], 0x1, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f00000005c0), 0x8) 19:08:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:08:13 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc80700") r1 = socket(0x0, 0x802, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80081, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$UHID_DESTROY(r2, &(0x7f00000003c0), 0x4) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) keyctl$set_timeout(0xf, r3, 0x9) recvmsg(r2, &(0x7f0000001880)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/34, 0x22}, {&(0x7f0000001680)=""/215, 0xd7}], 0x4, &(0x7f00000017c0)=""/136, 0x88, 0x2}, 0x40000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000001900)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x80, 0x0, r4, r5}, {0x8000, 0x8, 0x4, 0x9, 0x0, 0x0, 0x2, 0xd2}, {0x1, 0x9, 0xccc4, 0x9}, 0x0, 0x6e6bc0, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6, 0x3505, 0x3, 0x1, 0x9, 0x7, 0x3f, 0x100000000}}, 0xe8) 19:08:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40a85321, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 19:08:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:08:13 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x21, &(0x7f0000000100), &(0x7f0000013000)=0x4) 19:08:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 19:08:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:08:13 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000000), &(0x7f0000000040)="3080", 0x2, r0) 19:08:13 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc80700") r1 = socket(0x0, 0x802, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80081, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$UHID_DESTROY(r2, &(0x7f00000003c0), 0x4) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) keyctl$set_timeout(0xf, r3, 0x9) recvmsg(r2, &(0x7f0000001880)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/34, 0x22}, {&(0x7f0000001680)=""/215, 0xd7}], 0x4, &(0x7f00000017c0)=""/136, 0x88, 0x2}, 0x40000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000001900)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x80, 0x0, r4, r5}, {0x8000, 0x8, 0x4, 0x9, 0x0, 0x0, 0x2, 0xd2}, {0x1, 0x9, 0xccc4, 0x9}, 0x0, 0x6e6bc0, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6, 0x3505, 0x3, 0x1, 0x9, 0x7, 0x3f, 0x100000000}}, 0xe8) 19:08:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x93dff25d5f6e7641) 19:08:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x10) 19:08:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:08:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8afb84f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f0000001680)) 19:08:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) close(r0) 19:08:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x19, &(0x7f0000000100), 0x4) close(r1) 19:08:14 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000440)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 19:08:14 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc80700") r1 = socket(0x0, 0x802, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80081, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$UHID_DESTROY(r2, &(0x7f00000003c0), 0x4) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) keyctl$set_timeout(0xf, r3, 0x9) recvmsg(r2, &(0x7f0000001880)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/34, 0x22}, {&(0x7f0000001680)=""/215, 0xd7}], 0x4, &(0x7f00000017c0)=""/136, 0x88, 0x2}, 0x40000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000001900)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x80, 0x0, r4, r5}, {0x8000, 0x8, 0x4, 0x9, 0x0, 0x0, 0x2, 0xd2}, {0x1, 0x9, 0xccc4, 0x9}, 0x0, 0x6e6bc0, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6, 0x3505, 0x3, 0x1, 0x9, 0x7, 0x3f, 0x100000000}}, 0xe8) 19:08:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x15aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000080)) 19:08:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') pread64(r2, &(0x7f00000000c0)=""/225, 0xe1, 0x56) 19:08:14 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 19:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070700000ee60000bf150000000000001f650000000000006507000002000000070700004c0000ea0f75000000000000bf5400000000000007040000040000003d43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:08:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x10) 19:08:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x7, &(0x7f000000f000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000e21000)) 19:08:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000004c0), 0x0, 0x20000000, &(0x7f0000000180)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000280)=@hci, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=""/14, 0xe}, 0x40000102) shutdown(r1, 0x1) 19:08:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) 19:08:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x15aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000080)) 19:08:15 executing program 7: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value, &(0x7f0000001500)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000004e00)=0x185) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000005b00)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0x989ce974) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) fstat(r2, &(0x7f0000006880)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3f}}, 0x1, 0x5, [{{0xa, 0x4e22, 0xe63, @mcast2, 0xfffffffffffffffc}}, {{0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0xff}}, {{0xa, 0x4e24, 0x300, @local, 0x247}}, {{0xa, 0x0, 0xde3a, @loopback}}, {{0xa, 0x4e22, 0x200, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0xa6}}]}, 0x310) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}]}) 19:08:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) 19:08:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x7, &(0x7f000000f000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000e21000)) 19:08:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x4000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:08:15 executing program 3: syz_emit_ethernet(0x32, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 19:08:15 executing program 7: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value, &(0x7f0000001500)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000004e00)=0x185) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000005b00)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0x989ce974) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) fstat(r2, &(0x7f0000006880)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3f}}, 0x1, 0x5, [{{0xa, 0x4e22, 0xe63, @mcast2, 0xfffffffffffffffc}}, {{0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0xff}}, {{0xa, 0x4e24, 0x300, @local, 0x247}}, {{0xa, 0x0, 0xde3a, @loopback}}, {{0xa, 0x4e22, 0x200, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0xa6}}]}, 0x310) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}]}) 19:08:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, &(0x7f0000000140)) dup2(r0, r1) 19:08:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x7, &(0x7f000000f000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000e21000)) 19:08:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x15aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000080)) 19:08:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_submit(0x0, 0x0, &(0x7f0000000600)) 19:08:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 19:08:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x10) 19:08:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x7, &(0x7f000000f000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000e21000)) 19:08:15 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:08:15 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r0) 19:08:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x15aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000080)) 19:08:16 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt(r0, 0xff, 0x1, &(0x7f00000000c0), 0x0) 19:08:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x10000}, &(0x7f0000000240)=0xc) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 19:08:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:16 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000000)=0xb0) quotactl(0x0, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)) 19:08:16 executing program 4: r0 = socket(0x1e, 0x801, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1e, 0x303}, 0x10) recvfrom$packet(r0, &(0x7f00000001c0)=""/206, 0xce, 0x0, 0x0, 0x0) [ 428.410795] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 428.410795] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 428.410795] [ 428.591419] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 19:08:16 executing program 7: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value, &(0x7f0000001500)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000004e00)=0x185) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000005b00)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0x989ce974) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) fstat(r2, &(0x7f0000006880)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3f}}, 0x1, 0x5, [{{0xa, 0x4e22, 0xe63, @mcast2, 0xfffffffffffffffc}}, {{0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0xff}}, {{0xa, 0x4e24, 0x300, @local, 0x247}}, {{0xa, 0x0, 0xde3a, @loopback}}, {{0xa, 0x4e22, 0x200, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0xa6}}]}, 0x310) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}]}) 19:08:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 19:08:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 19:08:16 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r0) 19:08:16 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:08:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x10003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) [ 428.922154] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 428.922154] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 428.922154] [ 428.952237] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 19:08:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x10) 19:08:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r0) 19:08:17 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r5, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x20012, r5, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r2, r4) 19:08:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 19:08:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 19:08:17 executing program 7: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value, &(0x7f0000001500)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000004e00)=0x185) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000005b00)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0x989ce974) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) fstat(r2, &(0x7f0000006880)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3f}}, 0x1, 0x5, [{{0xa, 0x4e22, 0xe63, @mcast2, 0xfffffffffffffffc}}, {{0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0xff}}, {{0xa, 0x4e24, 0x300, @local, 0x247}}, {{0xa, 0x0, 0xde3a, @loopback}}, {{0xa, 0x4e22, 0x200, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0xa6}}]}, 0x310) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}]}) 19:08:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r0) 19:08:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 429.469442] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 429.469442] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 429.469442] 19:08:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 19:08:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) [ 429.553298] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 19:08:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x11e}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x211, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x0, 0xf0}}]}, 0x1c}}, 0x0) 19:08:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='(]wlan1cpuset\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000540)}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:08:17 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd010000000000200a0501000800010003f2511a10df00", 0x1f) [ 429.833060] nla_parse: 7 callbacks suppressed [ 429.833070] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 19:08:17 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x40000) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @local}, &(0x7f0000000200)=0xc) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast2, @mcast2, @loopback}) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x20) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000003c0)=""/169) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1881806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1) sendfile(r2, r2, &(0x7f0000000240)=0x3e, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000067300030000f40000207bc10000000000000200f27476da69968024a7b5"], 0x22}}, 0x0) 19:08:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e3000000f49727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) 19:08:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='(]wlan1cpuset\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000540)}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:08:18 executing program 1: syslog(0x2, 0x0, 0xffe6) 19:08:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x200000000000000b, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) close(r1) close(r2) 19:08:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000080)={0x1, 0x0, 0x40, 'O'}) 19:08:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) 19:08:18 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xe, 0x4, 0x0, 0x80}, 0x2c) [ 430.369066] sd 0:0:1:0: device reset [ 430.388152] sd 0:0:1:0: device reset 19:08:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='(]wlan1cpuset\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000540)}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:08:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1c7000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r0}) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000340)=""/247, 0xf7}], 0x2) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 19:08:18 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 19:08:18 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x40000) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @local}, &(0x7f0000000200)=0xc) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast2, @mcast2, @loopback}) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x20) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000003c0)=""/169) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1881806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1) sendfile(r2, r2, &(0x7f0000000240)=0x3e, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000067300030000f40000207bc10000000000000200f27476da69968024a7b5"], 0x22}}, 0x0) 19:08:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000200)=0x7, 0x4) 19:08:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r1, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 19:08:18 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) [ 430.756272] print_req_error: 766 callbacks suppressed [ 430.756334] print_req_error: I/O error, dev loop0, sector 72 [ 430.769674] print_req_error: I/O error, dev loop0, sector 136 19:08:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept(r1, 0x0, &(0x7f00000000c0)) 19:08:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x12, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x90) 19:08:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='(]wlan1cpuset\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000540)}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:08:18 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x20000001) 19:08:18 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 19:08:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) listen(r1, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 19:08:18 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x40000) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @local}, &(0x7f0000000200)=0xc) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast2, @mcast2, @loopback}) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x20) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000003c0)=""/169) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1881806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1) sendfile(r2, r2, &(0x7f0000000240)=0x3e, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000067300030000f40000207bc10000000000000200f27476da69968024a7b5"], 0x22}}, 0x0) 19:08:19 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 19:08:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)="dc"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 19:08:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000340)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f0000000400)}) 19:08:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x12, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x90) 19:08:19 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 19:08:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000002500), 0x1) 19:08:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)="dc"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 19:08:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x12, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x90) [ 431.386254] binder: 17670:17671 ERROR: BC_REGISTER_LOOPER called without request [ 431.394229] binder: 17670:17671 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 19:08:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x100000001, 0x0, "692501350ef3c9e9baf6455460dcc4567f06c2680ba5ab3bff508ba9a34be7a094b87ebc293b225560a9dab0ee0e344a8b235c885b1e98cd926f0cb5c3d1271e886bb0a3c0ba9f092de146bc7b9177dd"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 19:08:19 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4e0001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x89, "cc4d951b14e7b72696dfe6864d3db82d646c5087654ca9b87fa13841567911469188380da1eae2a7905ad6573458dd335be69ca8ce9c1c123f56061e0a4ad2ada7b41ce41060bf1d52fc739649078ae9dc75f0430d89d22d221826cc558dd9f8100a6ad5bc8a62080dbd0821776c8f1047c904557cd1c21afa66d6f2a2f2174bcd68a8ceb14558c0cd"}, &(0x7f00000000c0)=0x91) syslog(0x2, &(0x7f0000000200)=""/89, 0x59) 19:08:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000340)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f0000000400)}) 19:08:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x12, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x90) 19:08:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)="dc"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 19:08:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 431.824671] binder: 17693:17696 ERROR: BC_REGISTER_LOOPER called without request [ 431.832387] binder: 17693:17696 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 19:08:19 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4e0001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x89, "cc4d951b14e7b72696dfe6864d3db82d646c5087654ca9b87fa13841567911469188380da1eae2a7905ad6573458dd335be69ca8ce9c1c123f56061e0a4ad2ada7b41ce41060bf1d52fc739649078ae9dc75f0430d89d22d221826cc558dd9f8100a6ad5bc8a62080dbd0821776c8f1047c904557cd1c21afa66d6f2a2f2174bcd68a8ceb14558c0cd"}, &(0x7f00000000c0)=0x91) syslog(0x2, &(0x7f0000000200)=""/89, 0x59) 19:08:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x40000) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @local}, &(0x7f0000000200)=0xc) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast2, @mcast2, @loopback}) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x20) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000003c0)=""/169) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1881806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1) sendfile(r2, r2, &(0x7f0000000240)=0x3e, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000067300030000f40000207bc10000000000000200f27476da69968024a7b5"], 0x22}}, 0x0) 19:08:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4001, @multicast2}]}}}]}, 0x38}}, 0x0) 19:08:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)="dc"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 19:08:19 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x113000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x401, 0x2}}, 0x30) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0xaaaade3, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x7fffffff) 19:08:19 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x401fd) write$sndseq(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x30) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/146, 0x92}], 0x1) 19:08:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000340)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f0000000400)}) 19:08:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) [ 432.150442] binder: 17718:17723 ERROR: BC_REGISTER_LOOPER called without request [ 432.158220] binder: 17718:17723 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 19:08:20 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4e0001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x89, "cc4d951b14e7b72696dfe6864d3db82d646c5087654ca9b87fa13841567911469188380da1eae2a7905ad6573458dd335be69ca8ce9c1c123f56061e0a4ad2ada7b41ce41060bf1d52fc739649078ae9dc75f0430d89d22d221826cc558dd9f8100a6ad5bc8a62080dbd0821776c8f1047c904557cd1c21afa66d6f2a2f2174bcd68a8ceb14558c0cd"}, &(0x7f00000000c0)=0x91) syslog(0x2, &(0x7f0000000200)=""/89, 0x59) 19:08:20 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000080), 0xff15) 19:08:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/3}, 0x18) 19:08:20 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000340)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f0000000400)}) 19:08:20 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x113000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x401, 0x2}}, 0x30) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0xaaaade3, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x7fffffff) 19:08:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) getsockopt$inet6_mtu(r0, 0x29, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:08:20 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b7b47c80ffffffffffffffff0000871709322be4c68537e918d56fc5fa0d02739b3e8883256b8b71eb95dcb10dcb383bf587a2b0bb97f155e36011c57e8769315dd290"], 0x58}, 0x0) [ 432.402458] binder: 17751:17752 ERROR: BC_REGISTER_LOOPER called without request [ 432.410181] binder: 17751:17752 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 19:08:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:08:20 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4e0001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x89, "cc4d951b14e7b72696dfe6864d3db82d646c5087654ca9b87fa13841567911469188380da1eae2a7905ad6573458dd335be69ca8ce9c1c123f56061e0a4ad2ada7b41ce41060bf1d52fc739649078ae9dc75f0430d89d22d221826cc558dd9f8100a6ad5bc8a62080dbd0821776c8f1047c904557cd1c21afa66d6f2a2f2174bcd68a8ceb14558c0cd"}, &(0x7f00000000c0)=0x91) syslog(0x2, &(0x7f0000000200)=""/89, 0x59) 19:08:20 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x113000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x401, 0x2}}, 0x30) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0xaaaade3, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x7fffffff) 19:08:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4), 0xc, &(0x7f00008b7ff0)={&(0x7f0000de9fe8)={0x14, 0x1, 0x8, 0x800000001}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240), 0xc) 19:08:20 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x0) 19:08:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x25, &(0x7f0000000600), 0x0) 19:08:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:08:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="0a5cc80700315f85715070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 433.202046] ptrace attach of "/root/syz-executor3"[4694] was attempted by "/root/syz-executor3"[17794] 19:08:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 19:08:21 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="72ff010000005100004b880000008000000000010000000000000e16"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 19:08:21 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000200)="52a289b863f4ddc2a8228d78e4a1feb5a942e168b377d9d83bb7c7b7eb6b7376e7f8f9b647a73d"}}, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000007000)='net/sockstat6\x00') fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000400)={0x8, 0x10, 0x0, r3}) 19:08:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:08:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x113000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x401, 0x2}}, 0x30) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0xaaaade3, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x7fffffff) 19:08:21 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 19:08:21 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="72ff010000005100004b880000008000000000010000000000000e16"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 19:08:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x8000, &(0x7f00000019c0)) 19:08:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:08:21 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 19:08:21 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="72ff010000005100004b880000008000000000010000000000000e16"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 19:08:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) fremovexattr(r0, &(0x7f0000000240)=@random={'security.', 'posix_acl_access]#wlan0'}) 19:08:21 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="72ff010000005100004b880000008000000000010000000000000e16"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 19:08:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) [ 433.949378] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 [ 434.010694] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 19:08:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000017f000001ffffffffffffffffcf22e35892f9000000000000000000000000000000000000ff0000ff000000000000000000000000000000000000000000000000000000000000000000000000ffff00ffff000000000000000000000000090003000803ff07ff000765727370616e3000000000000000000076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000001c00b79de1a69a683dea6df3871aa7b9abdc00000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000107000000e90000000400000001000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a371ee5c0f5c171947df497f790000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000001020000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000400100000000000000000000000000000000000000000088006d616e676c650000000000000000000000000000000000000000005707000000000000000000000000000000000000e80000000000000000000000000000000000007f0000010f000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000002d7b319f5dbf4087442c5e2a147c513f814e7f3d8e9283689bf95381e3bacfbe19876eb7a2de42e6bca41d5a7c9c8cf48b0bb0bba145078614cbf5dbcd9ee0dc7c5f605a8a8dfcb700f67bd27ad3395fa2833cbd92b597ac00a67820e20239543adf4ad2d1ce97d4c3998cabbc91eb350b031ddcc6cb33c97921da849981685e665492"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) [ 434.347987] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 [ 434.387723] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 [ 434.421355] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 434.428829] gfs2: fsid=bdev: Now mounting FS... 19:08:22 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 19:08:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000017f000001ffffffffffffffffcf22e35892f9000000000000000000000000000000000000ff0000ff000000000000000000000000000000000000000000000000000000000000000000000000ffff00ffff000000000000000000000000090003000803ff07ff000765727370616e3000000000000000000076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000001c00b79de1a69a683dea6df3871aa7b9abdc00000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000107000000e90000000400000001000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a371ee5c0f5c171947df497f790000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000001020000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000400100000000000000000000000000000000000000000088006d616e676c650000000000000000000000000000000000000000005707000000000000000000000000000000000000e80000000000000000000000000000000000007f0000010f000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000002d7b319f5dbf4087442c5e2a147c513f814e7f3d8e9283689bf95381e3bacfbe19876eb7a2de42e6bca41d5a7c9c8cf48b0bb0bba145078614cbf5dbcd9ee0dc7c5f605a8a8dfcb700f67bd27ad3395fa2833cbd92b597ac00a67820e20239543adf4ad2d1ce97d4c3998cabbc91eb350b031ddcc6cb33c97921da849981685e665492"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 434.464379] gfs2: not a GFS2 filesystem [ 434.468534] gfs2: fsid=bdev: can't read superblock [ 434.473604] gfs2: fsid=bdev: can't read superblock: -22 19:08:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 19:08:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) 19:08:22 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:22 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 19:08:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) 19:08:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) [ 435.321519] sysfs: cannot create duplicate filename '/fs/gfs2/bdev' [ 435.328413] CPU: 0 PID: 17925 Comm: syz-executor6 Not tainted 4.19.0-rc1+ #219 [ 435.335794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.345162] Call Trace: [ 435.347765] dump_stack+0x1c9/0x2b4 [ 435.351409] ? dump_stack_print_info.cold.2+0x52/0x52 [ 435.356624] sysfs_warn_dup.cold.3+0x1c/0x2b [ 435.361045] sysfs_create_dir_ns+0x2a7/0x350 [ 435.365462] ? sysfs_create_mount_point+0xa0/0xa0 [ 435.370324] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 435.374914] ? kasan_check_write+0x14/0x20 [ 435.379154] ? do_raw_spin_lock+0xc1/0x200 [ 435.383400] kobject_add_internal+0x35c/0xad0 [ 435.387908] ? kobj_ns_type_registered+0x60/0x60 [ 435.392669] ? kfree_const+0x59/0x70 [ 435.396394] ? rcu_read_lock_sched_held+0x108/0x120 [ 435.401413] ? kfree+0x1d7/0x210 [ 435.404795] ? kfree_const+0x5e/0x70 [ 435.408531] kobject_init_and_add+0xf4/0x140 [ 435.412963] ? kobject_add_internal+0xad0/0xad0 [ 435.417643] ? vsnprintf+0x20d/0x1b60 [ 435.421865] gfs2_sys_fs_add+0x1ff/0x500 [ 435.425952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 435.431520] ? recover_store+0x1a0/0x1a0 [ 435.435597] ? snprintf+0xae/0xe0 [ 435.439054] ? vscnprintf+0x30/0x80 [ 435.442695] ? memcpy+0x45/0x50 [ 435.445986] fill_super+0x8c9/0x1a40 [ 435.449712] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 435.455253] ? vsnprintf+0x20d/0x1b60 [ 435.459070] ? gfs2_online_uevent+0x2b0/0x2b0 [ 435.463591] ? retint_kernel+0x10/0x10 [ 435.467506] ? sb_set_blocksize+0xa4/0x110 [ 435.471754] ? sb_set_blocksize+0xb1/0x110 [ 435.475998] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 435.480852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 435.486397] gfs2_mount+0x5e6/0x712 [ 435.490039] ? fill_super+0x1a40/0x1a40 [ 435.494042] ? alloc_pages_current+0x114/0x210 [ 435.498635] mount_fs+0xae/0x328 [ 435.502019] vfs_kern_mount.part.35+0xdc/0x4f0 [ 435.506779] ? may_umount+0xb0/0xb0 [ 435.510408] ? _raw_read_unlock+0x22/0x30 [ 435.514567] ? __get_fs_type+0x97/0xc0 [ 435.518462] do_mount+0x581/0x30e0 [ 435.522013] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 435.527468] ? copy_mount_string+0x40/0x40 [ 435.531718] ? retint_kernel+0x10/0x10 [ 435.535636] ? copy_mount_options+0x1e3/0x380 [ 435.540145] ? write_comp_data+0x14/0x70 [ 435.544214] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 435.549751] ? copy_mount_options+0x285/0x380 [ 435.554253] ksys_mount+0x12d/0x140 [ 435.557891] __x64_sys_mount+0xbe/0x150 [ 435.561877] do_syscall_64+0x1b9/0x820 [ 435.565769] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 435.571138] ? syscall_return_slowpath+0x5e0/0x5e0 [ 435.576068] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 435.580915] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 435.585942] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 435.591484] ? prepare_exit_to_usermode+0x291/0x3b0 [ 435.596523] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 435.601380] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 435.606574] RIP: 0033:0x459aca [ 435.609772] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 435.628679] RSP: 002b:00007f76dc3bfa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 435.636396] RAX: ffffffffffffffda RBX: 00007f76dc3bfb30 RCX: 0000000000459aca [ 435.643673] RDX: 00007f76dc3bfad0 RSI: 0000000020000300 RDI: 00007f76dc3bfaf0 [ 435.650948] RBP: 0000000020000300 R08: 00007f76dc3bfb30 R09: 00007f76dc3bfad0 [ 435.658220] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 435.665515] R13: 0000000000000000 R14: 00000000004ca054 R15: 0000000000000000 19:08:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000017f000001ffffffffffffffffcf22e35892f9000000000000000000000000000000000000ff0000ff000000000000000000000000000000000000000000000000000000000000000000000000ffff00ffff000000000000000000000000090003000803ff07ff000765727370616e3000000000000000000076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000001c00b79de1a69a683dea6df3871aa7b9abdc00000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000107000000e90000000400000001000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a371ee5c0f5c171947df497f790000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000001020000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000400100000000000000000000000000000000000000000088006d616e676c650000000000000000000000000000000000000000005707000000000000000000000000000000000000e80000000000000000000000000000000000007f0000010f000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000002d7b319f5dbf4087442c5e2a147c513f814e7f3d8e9283689bf95381e3bacfbe19876eb7a2de42e6bca41d5a7c9c8cf48b0bb0bba145078614cbf5dbcd9ee0dc7c5f605a8a8dfcb700f67bd27ad3395fa2833cbd92b597ac00a67820e20239543adf4ad2d1ce97d4c3998cabbc91eb350b031ddcc6cb33c97921da849981685e665492"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 435.673681] kobject_add_internal failed for bdev with -EEXIST, don't try to register things with the same name in the same directory. [ 435.685913] gfs2: fsid=bdev: error -17 adding sysfs files [ 435.698353] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 435.705699] gfs2: fsid=bdev: Now mounting FS... [ 435.733003] gfs2: not a GFS2 filesystem [ 435.737268] gfs2: fsid=bdev: can't read superblock [ 435.742488] gfs2: fsid=bdev: can't read superblock: -22 19:08:23 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000017f000001ffffffffffffffffcf22e35892f9000000000000000000000000000000000000ff0000ff000000000000000000000000000000000000000000000000000000000000000000000000ffff00ffff000000000000000000000000090003000803ff07ff000765727370616e3000000000000000000076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000001c00b79de1a69a683dea6df3871aa7b9abdc00000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000107000000e90000000400000001000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a371ee5c0f5c171947df497f790000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000001020000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000400100000000000000000000000000000000000000000088006d616e676c650000000000000000000000000000000000000000005707000000000000000000000000000000000000e80000000000000000000000000000000000007f0000010f000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000002d7b319f5dbf4087442c5e2a147c513f814e7f3d8e9283689bf95381e3bacfbe19876eb7a2de42e6bca41d5a7c9c8cf48b0bb0bba145078614cbf5dbcd9ee0dc7c5f605a8a8dfcb700f67bd27ad3395fa2833cbd92b597ac00a67820e20239543adf4ad2d1ce97d4c3998cabbc91eb350b031ddcc6cb33c97921da849981685e665492"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:23 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x100000000000800, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x2000000000b, 0xfff) mq_timedreceive(r1, &(0x7f0000000180)=""/32, 0xffffffffffffff61, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) inotify_init1(0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 19:08:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) 19:08:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) 19:08:24 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) [ 436.332312] sysfs: cannot create duplicate filename '/fs/gfs2/bdev' [ 436.339231] CPU: 1 PID: 17980 Comm: syz-executor1 Not tainted 4.19.0-rc1+ #219 [ 436.346779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.356138] Call Trace: [ 436.358747] dump_stack+0x1c9/0x2b4 [ 436.362397] ? dump_stack_print_info.cold.2+0x52/0x52 [ 436.367620] sysfs_warn_dup.cold.3+0x1c/0x2b [ 436.372050] sysfs_create_dir_ns+0x2a7/0x350 [ 436.376490] ? sysfs_create_mount_point+0xa0/0xa0 [ 436.381363] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 436.385968] ? kasan_check_write+0x14/0x20 [ 436.390222] ? do_raw_spin_lock+0xc1/0x200 [ 436.394488] kobject_add_internal+0x35c/0xad0 [ 436.399028] ? kobj_ns_type_registered+0x60/0x60 [ 436.403807] ? kfree_const+0x59/0x70 [ 436.407550] ? rcu_read_lock_sched_held+0x108/0x120 [ 436.412598] ? kfree+0x1d7/0x210 [ 436.415984] ? kfree_const+0x5e/0x70 [ 436.419726] kobject_init_and_add+0xf4/0x140 [ 436.424151] ? kobject_add_internal+0xad0/0xad0 [ 436.428858] ? vsnprintf+0x20d/0x1b60 19:08:24 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) [ 436.432698] gfs2_sys_fs_add+0x1ff/0x500 [ 436.436779] ? recover_store+0x1a0/0x1a0 [ 436.441359] ? snprintf+0xae/0xe0 [ 436.444830] ? vscnprintf+0x30/0x80 [ 436.448654] ? memcpy+0x45/0x50 [ 436.451964] fill_super+0x8c9/0x1a40 [ 436.455704] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 436.461258] ? vsnprintf+0x20d/0x1b60 [ 436.465120] ? gfs2_online_uevent+0x2b0/0x2b0 [ 436.469641] ? snprintf+0xae/0xe0 [ 436.473114] ? vsprintf+0x40/0x40 [ 436.476597] ? __sanitizer_cov_trace_cmp4+0x16/0x20 19:08:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/42) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f43f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d854fa750a48a513c42d480ccd3a94e399c22c04a592199c8745a97005652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c", 0x2761, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x47, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r3 = getgid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setregid(r3, r4) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x8, 0x5, 0x7fff, 0x101, 0xa71}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000006c0)={0xaa, 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r1}, 0xfffffe36) r6 = semget(0x1, 0x3, 0x41) semtimedop(r6, &(0x7f0000000500)=[{0x0, 0x80, 0x800}, {0x3, 0x9, 0x800}, {0x3, 0x735a}, {0x7, 0x1, 0x1800}, {0x3, 0x5, 0x1800}, {0x1, 0x6, 0x1800}], 0x6, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x61d5, 0xc12, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x2, 0x8, 0x0, 0x6e2f, 0x2, 0x5, 0x0, 0x0, 0x10000, 0x0, 0xe4ad, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x28, 0x82, 0xffffffffffffffe1, 0x64, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x1f, 0x0, 0x4, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f00000003c0)=@buf={0x51, &(0x7f0000000340)="cc031b9a565360f19e3d5eeed1a98e6efeeb741bcd3a443a341df75d3a9c45122f1cc2818bf259f31786d7b7dcbb76ad9800a5d9816875fabdfb84ee5110375d1f9f9a4b2ac2d983517f4f3dd27d5081e1"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000580)={0x6, 0x7, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) [ 436.481633] ? set_blocksize+0x2c1/0x340 [ 436.485731] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.491302] gfs2_mount+0x5e6/0x712 [ 436.494951] ? fill_super+0x1a40/0x1a40 [ 436.498939] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 436.503738] ? alloc_pages_current+0x114/0x210 [ 436.508345] mount_fs+0xae/0x328 [ 436.511738] vfs_kern_mount.part.35+0xdc/0x4f0 [ 436.516338] ? may_umount+0xb0/0xb0 [ 436.519977] ? _raw_read_unlock+0x22/0x30 [ 436.524148] ? __get_fs_type+0x97/0xc0 [ 436.528077] do_mount+0x581/0x30e0 [ 436.531643] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 436.537109] ? copy_mount_string+0x40/0x40 [ 436.541363] ? retint_kernel+0x10/0x10 [ 436.545266] ? copy_mount_options+0x1e3/0x380 [ 436.549778] ? write_comp_data+0x1/0x70 [ 436.553778] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.559329] ? copy_mount_options+0x285/0x380 [ 436.563862] ksys_mount+0x12d/0x140 [ 436.567518] __x64_sys_mount+0xbe/0x150 [ 436.571526] do_syscall_64+0x1b9/0x820 [ 436.575431] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 436.580813] ? syscall_return_slowpath+0x5e0/0x5e0 [ 436.585752] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.590608] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 436.595658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.601211] ? prepare_exit_to_usermode+0x291/0x3b0 [ 436.606246] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.611116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 436.616312] RIP: 0033:0x459aca [ 436.619526] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 436.638451] RSP: 002b:00007f7a5569da88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 436.646184] RAX: ffffffffffffffda RBX: 00007f7a5569db30 RCX: 0000000000459aca [ 436.653471] RDX: 00007f7a5569dad0 RSI: 0000000020000300 RDI: 00007f7a5569daf0 [ 436.660757] RBP: 0000000020000300 R08: 00007f7a5569db30 R09: 00007f7a5569dad0 [ 436.668035] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 436.675453] R13: 0000000000000000 R14: 00000000004ca054 R15: 0000000000000000 19:08:24 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) [ 436.683316] kobject_add_internal failed for bdev with -EEXIST, don't try to register things with the same name in the same directory. [ 436.705279] gfs2: fsid=bdev: error -17 adding sysfs files 19:08:24 executing program 3: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x1) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 19:08:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 19:08:24 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="6b657972696e6774727573746564766d6e657431003540501f592b639008c6bdfcabd557c390b1f49db6a567e93ea07450dd5afc9914c1f7d7c8477ad8c16d66b8050fc0f0c818d66103210a2dc9581b3d298c6d3ceb71082aafff2d4d8b1f0f73ef11af", 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}, [0xfffffffffffffe00, 0x5, 0xffffffffffff0220, 0x8, 0x2, 0x9, 0x5, 0xfffffffffffffffd, 0x3, 0x7, 0x7, 0x1, 0x4, 0x100, 0x4]}, &(0x7f0000000240)=0x100) 19:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x800000000000000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)=ANY=[]) r1 = getpgid(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x2, 0x0, 0x8, 0xb52c, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) unshare(0x40000000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) 19:08:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 19:08:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) [ 436.998782] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 437.005858] gfs2: fsid=bdev: Now mounting FS... [ 437.051460] gfs2: not a GFS2 filesystem [ 437.055586] gfs2: fsid=bdev: can't read superblock [ 437.060599] gfs2: fsid=bdev: can't read superblock: -22 19:08:25 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:25 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) 19:08:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 19:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 19:08:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000180)='fuse\x00', 0x1, &(0x7f0000000240)='M7') getgroups(0x8, &(0x7f00000004c0)=[0x0, 0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) mount$9p_xen(&(0x7f0000000400)='lockproto=lock_nolock', &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000480)='9p\x00', 0x40004, &(0x7f0000000500)={'trans=xen,', {[{@dfltgid={'dfltgid'}}]}}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@quota='quota'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 19:08:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 19:08:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 19:08:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) [ 437.482009] IPVS: ftp: loaded support on port[0] = 21 [ 437.498191] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 437.505435] gfs2: fsid=bdev: Now mounting FS... 19:08:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 19:08:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) [ 437.536818] gfs2: not a GFS2 filesystem [ 437.541099] gfs2: fsid=bdev: can't read superblock [ 437.546189] gfs2: fsid=bdev: can't read superblock: -22 19:08:25 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x4000000000001b5, 0x100000000000000, &(0x7f0000000180)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getpid() gettid() r1 = syz_open_pts(r0, 0x0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_open_pts(0xffffffffffffffff, 0x90000) [ 437.758976] sysfs: cannot create duplicate filename '/fs/gfs2/bdev' [ 437.765621] CPU: 1 PID: 18066 Comm: syz-executor6 Not tainted 4.19.0-rc1+ #219 [ 437.772997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.782365] Call Trace: [ 437.784977] dump_stack+0x1c9/0x2b4 [ 437.788641] ? dump_stack_print_info.cold.2+0x52/0x52 [ 437.793866] sysfs_warn_dup.cold.3+0x1c/0x2b [ 437.798296] sysfs_create_dir_ns+0x2a7/0x350 [ 437.802723] ? sysfs_create_mount_point+0xa0/0xa0 [ 437.807582] ? retint_kernel+0x10/0x10 [ 437.811512] kobject_add_internal+0x35c/0xad0 [ 437.816031] ? kobj_ns_type_registered+0x60/0x60 [ 437.820820] ? kfree_const+0x59/0x70 [ 437.824585] ? rcu_read_lock_sched_held+0x108/0x120 [ 437.829643] ? kfree+0x1d7/0x210 [ 437.833032] ? kfree_const+0x5e/0x70 [ 437.836776] kobject_init_and_add+0xf4/0x140 [ 437.841202] ? kobject_add_internal+0xad0/0xad0 [ 437.845889] ? vsnprintf+0x20d/0x1b60 [ 437.849716] gfs2_sys_fs_add+0x1ff/0x500 [ 437.853797] ? recover_store+0x1a0/0x1a0 [ 437.857879] ? snprintf+0xae/0xe0 [ 437.861355] ? vscnprintf+0x30/0x80 [ 437.865026] ? memcpy+0x45/0x50 [ 437.868348] fill_super+0x8c9/0x1a40 [ 437.872101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.877655] ? vsnprintf+0x20d/0x1b60 [ 437.881486] ? gfs2_online_uevent+0x2b0/0x2b0 [ 437.886029] ? snprintf+0xae/0xe0 [ 437.889523] ? vsprintf+0x40/0x40 [ 437.892999] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 437.898032] ? set_blocksize+0x2c1/0x340 [ 437.902137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.907695] gfs2_mount+0x5e6/0x712 [ 437.911342] ? fill_super+0x1a40/0x1a40 [ 437.915365] mount_fs+0xae/0x328 [ 437.918761] vfs_kern_mount.part.35+0xdc/0x4f0 [ 437.923364] ? may_umount+0xb0/0xb0 [ 437.927006] ? _raw_read_unlock+0x22/0x30 [ 437.931173] ? __get_fs_type+0x97/0xc0 [ 437.935081] ? do_mount+0x534/0x30e0 [ 437.938810] do_mount+0x581/0x30e0 [ 437.942365] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 437.947834] ? copy_mount_string+0x40/0x40 [ 437.952103] ? retint_kernel+0x10/0x10 [ 437.956006] ? copy_mount_options+0x1e3/0x380 [ 437.960551] ? write_comp_data+0x6c/0x70 [ 437.964639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.970185] ? copy_mount_options+0x285/0x380 [ 437.974688] ksys_mount+0x12d/0x140 [ 437.978344] __x64_sys_mount+0xbe/0x150 [ 437.982336] do_syscall_64+0x1b9/0x820 [ 437.986231] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 437.991605] ? syscall_return_slowpath+0x5e0/0x5e0 [ 437.996541] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 438.001387] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 438.006407] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 438.011429] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 438.016971] ? prepare_exit_to_usermode+0x291/0x3b0 [ 438.021996] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 438.026848] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 438.032036] RIP: 0033:0x459aca [ 438.035242] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 438.054148] RSP: 002b:00007f76dc3bfa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 438.061862] RAX: ffffffffffffffda RBX: 00007f76dc3bfb30 RCX: 0000000000459aca [ 438.069134] RDX: 00007f76dc3bfad0 RSI: 0000000020000300 RDI: 00007f76dc3bfaf0 [ 438.076405] RBP: 0000000020000300 R08: 00007f76dc3bfb30 R09: 00007f76dc3bfad0 [ 438.083675] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 438.090944] R13: 0000000000000000 R14: 00000000004ca054 R15: 0000000000000000 [ 438.099110] kobject_add_internal failed for bdev with -EEXIST, don't try to register things with the same name in the same directory. [ 438.111474] gfs2: fsid=bdev: error -17 adding sysfs files [ 438.124461] IPVS: ftp: loaded support on port[0] = 21 19:08:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x38b) 19:08:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) 19:08:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) 19:08:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 19:08:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote}, 0x2c) 19:08:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x38b) 19:08:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x800000000000000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)=ANY=[]) r1 = getpgid(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x2, 0x0, 0x8, 0xb52c, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) unshare(0x40000000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) 19:08:26 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) write$FUSE_DIRENT(r1, &(0x7f00000014c0)={0x10}, 0x10) 19:08:26 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="6b657972696e6774727573746564766d6e657431003540501f592b639008c6bdfcabd557c390b1f49db6a567e93ea07450dd5afc9914c1f7d7c8477ad8c16d66b8050fc0f0c818d66103210a2dc9581b3d298c6d3ceb71082aafff2d4d8b1f0f73ef11af", 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}, [0xfffffffffffffe00, 0x5, 0xffffffffffff0220, 0x8, 0x2, 0x9, 0x5, 0xfffffffffffffffd, 0x3, 0x7, 0x7, 0x1, 0x4, 0x100, 0x4]}, &(0x7f0000000240)=0x100) 19:08:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x38b) [ 438.877814] IPVS: Scheduler module ip_vs_ not found 19:08:26 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) write$FUSE_DIRENT(r1, &(0x7f00000014c0)={0x10}, 0x10) 19:08:26 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000540), &(0x7f00000006c0)) io_setup(0x835, &(0x7f0000000080)) 19:08:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) 19:08:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) 19:08:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 19:08:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x38b) 19:08:26 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) write$FUSE_DIRENT(r1, &(0x7f00000014c0)={0x10}, 0x10) 19:08:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_void(r1, 0x29, 0x1, 0x0, 0x300) 19:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) 19:08:27 executing program 7: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:27 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) write$FUSE_DIRENT(r1, &(0x7f00000014c0)={0x10}, 0x10) 19:08:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2}]) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="40ac0a18b95887805d943a2e7c0b8d4fea32c48609f4c351320fa5e1d81d0e48478cdf3aae4edd4cc4e7ec69d06666d6ef5005e5d900cc5a7a7d0e", 0x3b) [ 439.689587] IPVS: ftp: loaded support on port[0] = 21 19:08:27 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 440.072121] syz-executor7 (18163) used greatest stack depth: 11368 bytes left 19:08:28 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="6b657972696e6774727573746564766d6e657431003540501f592b639008c6bdfcabd557c390b1f49db6a567e93ea07450dd5afc9914c1f7d7c8477ad8c16d66b8050fc0f0c818d66103210a2dc9581b3d298c6d3ceb71082aafff2d4d8b1f0f73ef11af", 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}, [0xfffffffffffffe00, 0x5, 0xffffffffffff0220, 0x8, 0x2, 0x9, 0x5, 0xfffffffffffffffd, 0x3, 0x7, 0x7, 0x1, 0x4, 0x100, 0x4]}, &(0x7f0000000240)=0x100) 19:08:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 19:08:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 19:08:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = memfd_create(&(0x7f0000000400)="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", 0x0) write$eventfd(r2, &(0x7f0000000100), 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454de, &(0x7f0000000040)) 19:08:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x800000000000000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)=ANY=[]) r1 = getpgid(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x2, 0x0, 0x8, 0xb52c, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) unshare(0x40000000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) 19:08:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:08:28 executing program 7: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = memfd_create(&(0x7f0000000400)="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", 0x0) write$eventfd(r2, &(0x7f0000000100), 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454de, &(0x7f0000000040)) 19:08:28 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:08:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 19:08:29 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = memfd_create(&(0x7f0000000400)="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", 0x0) write$eventfd(r2, &(0x7f0000000100), 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454de, &(0x7f0000000040)) [ 441.387487] IPVS: ftp: loaded support on port[0] = 21 19:08:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:08:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 19:08:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = memfd_create(&(0x7f0000000400)="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", 0x0) write$eventfd(r2, &(0x7f0000000100), 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454de, &(0x7f0000000040)) 19:08:30 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="6b657972696e6774727573746564766d6e657431003540501f592b639008c6bdfcabd557c390b1f49db6a567e93ea07450dd5afc9914c1f7d7c8477ad8c16d66b8050fc0f0c818d66103210a2dc9581b3d298c6d3ceb71082aafff2d4d8b1f0f73ef11af", 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}, [0xfffffffffffffe00, 0x5, 0xffffffffffff0220, 0x8, 0x2, 0x9, 0x5, 0xfffffffffffffffd, 0x3, 0x7, 0x7, 0x1, 0x4, 0x100, 0x4]}, &(0x7f0000000240)=0x100) 19:08:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:30 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:08:30 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) unshare(0x40000000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 442.703201] IPVS: ftp: loaded support on port[0] = 21 [ 443.388020] IPVS: ftp: loaded support on port[0] = 21 19:08:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x800000000000000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)=ANY=[]) r1 = getpgid(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x2, 0x0, 0x8, 0xb52c, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) unshare(0x40000000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) 19:08:32 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x90000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x35, "e6b4d34579896ef1f86541835884fd01d1f132d32b3d44cb453089eff2c3710930605ab95296f6cd1d154ae966e18562607bf996d1"}, &(0x7f0000000180)=0x3d) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 19:08:32 executing program 7: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:08:32 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 19:08:32 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) unshare(0x40000000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 19:08:32 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 19:08:32 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a000000290100000000000000000000005e04d7a4"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:08:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) read(r1, &(0x7f0000a16000)=""/71, 0x47) [ 444.913832] IPVS: ftp: loaded support on port[0] = 21 19:08:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000a, &(0x7f0000000300)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000180)=0x30) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="00ffffceecefce8fada72d0e8bdc24ffd103749d1bb5547004000f8887c6477f281db961a02b66e500000000000000000000002acae8c3f9ce26a630e4e32ca98ae392"], 0x43}}, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c090000000000000070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) write(r4, &(0x7f0000000900)="1102ea373406b21d9bc444ba83f952d57b52f57f53bbf7bdedb5d362ddbb8481de598149d6a8d515d6baa6a4f2fe29511d6f0c4a0d4977f4aa1b9a1488d387afb5c54099f65395e38ca84b3c1fe8896530ab7f6d1ac6415e9dffea1e2db57fac4a61ddf40a739ada2c12a7fdaf14d340039c61", 0x73) ppoll(&(0x7f00000001c0)=[{r0, 0x2008}, {r3, 0x801d}, {r4, 0x80}, {r1, 0x28}, {r2, 0x2}, {0xffffffffffffffff, 0x80d4}, {r3}], 0x7, &(0x7f0000003740)={0x0, 0x989680}, &(0x7f0000003780), 0x8) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) r6 = socket$inet6(0xa, 0x1000000200002, 0xfffffffffffffffe) ioctl(r5, 0x0, &(0x7f0000000240)="025cc85c20000000000000") syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r6, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) 19:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 19:08:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) [ 445.231847] IPVS: ftp: loaded support on port[0] = 21 19:08:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:08:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@creator={'creator', 0x3d, "b121f79c"}, 0x31}]}) 19:08:33 executing program 3: unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x8020400) [ 445.472567] dccp_close: ABORT with 1061 bytes unread [ 445.520689] hfs: creator requires a 4 character value [ 445.526202] hfs: unable to parse mount options [ 445.642182] hfs: creator requires a 4 character value [ 445.647468] hfs: unable to parse mount options 19:08:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x20}}, 0x0) 19:08:35 executing program 7: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x104) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:08:35 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) unshare(0x40000000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 19:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 19:08:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@creator={'creator', 0x3d, "b121f79c"}, 0x31}]}) 19:08:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 19:08:35 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000100)}, 0x10) 19:08:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @loopback}, 0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) [ 447.317326] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 447.340024] hfs: creator requires a 4 character value [ 447.345390] hfs: unable to parse mount options [ 447.398768] netlink: 'syz-executor3': attribute type 4 has an invalid length. 19:08:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 19:08:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x8004000011}) 19:08:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@creator={'creator', 0x3d, "b121f79c"}, 0x31}]}) 19:08:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) [ 447.576697] IPVS: ftp: loaded support on port[0] = 21 [ 447.663176] hfs: creator requires a 4 character value [ 447.668577] hfs: unable to parse mount options 19:08:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@creator={'creator', 0x3d, "b121f79c"}, 0x31}]}) 19:08:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt(r0, 0x100000001, 0x7, &(0x7f0000000140)="3795e48f", 0x4) 19:08:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x2013, r1, 0x0) socketpair(0x0, 0x801, 0x10000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) [ 447.782964] Process accounting resumed [ 447.847930] hfs: creator requires a 4 character value [ 447.853342] hfs: unable to parse mount options 19:08:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f000002eff0), 0x10) [ 447.929265] Process accounting resumed 19:08:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) [ 448.078872] sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT 19:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 19:08:36 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) unshare(0x40000000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000300)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 19:08:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="000000000000640f569dbe104a49281f10082186494d316032f680eb593353aa403ff0e0d0518aec1585419896a95fc6315f21720df208d3d6e07afe4fcd73ce0f7d6003fa7d756a96090fa4b2fa3187fc85130000000000000000004ca9f0bad897eb4a240e47137475ac2ea709420df9ef09bf2105d64970a60960214607b541afd73f51ea20443945c6d8f0ed7f3d691988b287bcce793a4c2aa4bc9dd739e7e6bd8ef1aad4846b93f2a81bd15261"], 0x1}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) 19:08:36 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xffffffa2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x7, 0x0, 0xfffffffffffffffe, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 19:08:36 executing program 5: r0 = socket$inet6(0xa, 0x1200000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18c775c94f46e54028162769e0340d0000000000000288804afe38"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000480)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x7ffffffd, 0x33e, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 19:08:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000380)='./file0/file0\x00') r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r3, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 19:08:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) getdents(r2, &(0x7f0000000540)=""/185, 0xfffffd62) read$FUSE(r1, &(0x7f0000002000), 0x1000) close(r2) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 19:08:36 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) shutdown(r0, 0x0) 19:08:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @local}}}, 0x88) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000340)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000680)=0x321, 0x1000001c0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000480)=0x80, 0x0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) r5 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)='(bdev\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r5, 0x5, 0xdea, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000007c0)="a10278504706f4224d3dde371041d10c7a0e87ed3ea4315d899787cc5c6c57d54c6c2239f5e11486b29e1e15d729fc6ff009d426f6e05388c15250cd4db9cf148db4fd95dbaf14697cc18fd64e37e457d0b40e6dfd64aac1ecfb7961ad9f70c997c2170db3c6106ee53ea82e1f9082bd123ca493a45c952c32a11e") sendfile(r4, r4, &(0x7f0000000200), 0x7) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 448.596754] IPVS: ftp: loaded support on port[0] = 21 19:08:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:08:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000380)='./file0/file0\x00') r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r3, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 19:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 19:08:36 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/88, 0xffd2, 0x41) 19:08:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000380)='./file0/file0\x00') r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r3, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 19:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 19:08:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 19:08:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/88, 0xffd2, 0x41) 19:08:37 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000380)='./file0/file0\x00') r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r3, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 19:08:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/88, 0xffd2, 0x41) 19:08:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @local}}}, 0x88) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000340)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000680)=0x321, 0x1000001c0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000480)=0x80, 0x0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) r5 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)='(bdev\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r5, 0x5, 0xdea, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000007c0)="a10278504706f4224d3dde371041d10c7a0e87ed3ea4315d899787cc5c6c57d54c6c2239f5e11486b29e1e15d729fc6ff009d426f6e05388c15250cd4db9cf148db4fd95dbaf14697cc18fd64e37e457d0b40e6dfd64aac1ecfb7961ad9f70c997c2170db3c6106ee53ea82e1f9082bd123ca493a45c952c32a11e") sendfile(r4, r4, &(0x7f0000000200), 0x7) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 19:08:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 19:08:37 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/88, 0xffd2, 0x41) 19:08:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) 19:08:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) fallocate(r0, 0x8, 0x0, 0x80000000) 19:08:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) fallocate(r0, 0x8, 0x0, 0x80000000) 19:08:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xe, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff69a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:08:38 executing program 5: accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7}, &(0x7f0000000480)=0x8) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x48084) 19:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:38 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) fallocate(r0, 0x8, 0x0, 0x80000000) 19:08:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clone(0x0, &(0x7f00000010c0), &(0x7f0000000300), &(0x7f0000000240), &(0x7f0000000140)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/87) 19:08:38 executing program 3: timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000000080)) 19:08:38 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) fallocate(r0, 0x8, 0x0, 0x80000000) 19:08:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @local}}}, 0x88) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000340)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000680)=0x321, 0x1000001c0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000480)=0x80, 0x0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) r5 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)='(bdev\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r5, 0x5, 0xdea, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000007c0)="a10278504706f4224d3dde371041d10c7a0e87ed3ea4315d899787cc5c6c57d54c6c2239f5e11486b29e1e15d729fc6ff009d426f6e05388c15250cd4db9cf148db4fd95dbaf14697cc18fd64e37e457d0b40e6dfd64aac1ecfb7961ad9f70c997c2170db3c6106ee53ea82e1f9082bd123ca493a45c952c32a11e") sendfile(r4, r4, &(0x7f0000000200), 0x7) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 19:08:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 19:08:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team_slave_1\x00', &(0x7f0000000240)=@ethtool_dump={0x3e}}) 19:08:38 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000000180)=""/174) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), &(0x7f0000000240)='/dev/ppp\x00', 0xfffffffffffffffd) 19:08:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) 19:08:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 19:08:38 executing program 5: accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7}, &(0x7f0000000480)=0x8) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x48084) 19:08:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec27f910cf7bc96e35d61f000000000000005f07671ffb844380bd0352b8db3c4db25789c1f9067a11c462ac67da88209e54d47f962bb4ad94000a32a40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e39925b97c837e44f10960bbbf61ab3b3d326ec1929eddb0d9d49", 0x79, r0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140), &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f040", 0xf9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 19:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:08:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07031dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:08:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) ioctl(r0, 0x6000008906, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 19:08:39 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000280)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 19:08:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f2b"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000003, 0x38) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 19:08:39 executing program 5: accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7}, &(0x7f0000000480)=0x8) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x48084) 19:08:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @local}}}, 0x88) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000340)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000680)=0x321, 0x1000001c0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000480)=0x80, 0x0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) r5 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)='(bdev\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r5, 0x5, 0xdea, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000007c0)="a10278504706f4224d3dde371041d10c7a0e87ed3ea4315d899787cc5c6c57d54c6c2239f5e11486b29e1e15d729fc6ff009d426f6e05388c15250cd4db9cf148db4fd95dbaf14697cc18fd64e37e457d0b40e6dfd64aac1ecfb7961ad9f70c997c2170db3c6106ee53ea82e1f9082bd123ca493a45c952c32a11e") sendfile(r4, r4, &(0x7f0000000200), 0x7) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 19:08:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) 19:08:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f2b"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:39 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) ioctl(r0, 0x6000008906, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 19:08:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x51}}) close(r2) close(r1) 19:08:39 executing program 5: accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7}, &(0x7f0000000480)=0x8) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x48084) 19:08:39 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) r1 = open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='efivarfs\x00', 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x90) process_vm_readv(0x0, &(0x7f0000001c00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001ac0)=""/156, 0x9c}], 0x5, &(0x7f0000000440), 0x0, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x1c, 0x30a17ef219f78255) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x401}, 0x20}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 19:08:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f2b"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 452.254031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 452.392539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 19:08:41 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f2b"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:41 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) ioctl(r0, 0x6000008906, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 19:08:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:41 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) r1 = open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='efivarfs\x00', 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x90) process_vm_readv(0x0, &(0x7f0000001c00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001ac0)=""/156, 0x9c}], 0x5, &(0x7f0000000440), 0x0, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x1c, 0x30a17ef219f78255) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x401}, 0x20}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 19:08:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) 19:08:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:08:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) [ 453.353813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 19:08:41 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:08:41 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) r1 = open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='efivarfs\x00', 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x90) process_vm_readv(0x0, &(0x7f0000001c00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001ac0)=""/156, 0x9c}], 0x5, &(0x7f0000000440), 0x0, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x1c, 0x30a17ef219f78255) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x401}, 0x20}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 19:08:41 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) ioctl(r0, 0x6000008906, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) [ 453.601153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 19:08:41 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) r1 = open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='efivarfs\x00', 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x90) process_vm_readv(0x0, &(0x7f0000001c00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001ac0)=""/156, 0x9c}], 0x5, &(0x7f0000000440), 0x0, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x1c, 0x30a17ef219f78255) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x401}, 0x20}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 453.874130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 19:08:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x0, 0xffff, 0x0, 0x0, 0x111, 0xb06f, 0x23, 0xd72cfe6}}, 0x20) read(r0, &(0x7f0000000040)=""/187, 0xbb) 19:08:41 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x200000000007, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 19:08:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:42 executing program 1: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x32, 0x0, 0x6aa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="00080000ec0500006d8a2b001200000000010000b90200000001000284811f4ce10077a1907aaae6313400000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000000)) 19:08:42 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) [ 454.419618] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 454.442037] REISERFS (device loop1): using ordered data mode [ 454.448037] reiserfs: using flush barriers [ 454.479574] REISERFS warning (device loop1): sh-460 journal_init: journal header magic 0 (device ram0) does not match to magic found in super block 4c1f8184 [ 454.572309] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 454.639058] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 454.661622] REISERFS (device loop1): using ordered data mode [ 454.667670] reiserfs: using flush barriers [ 454.721539] REISERFS warning (device loop1): sh-460 journal_init: journal header magic 0 (device ram0) does not match to magic found in super block 4c1f8184 [ 454.761440] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space 19:08:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:42 executing program 1: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x32, 0x0, 0x6aa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="00080000ec0500006d8a2b001200000000010000b90200000001000284811f4ce10077a1907aaae6313400000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000000)) [ 454.950177] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 454.974556] REISERFS (device loop1): using ordered data mode [ 454.980564] reiserfs: using flush barriers [ 455.008182] REISERFS warning (device loop1): sh-460 journal_init: journal header magic 0 (device ram0) does not match to magic found in super block 4c1f8184 [ 455.126351] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space 19:08:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:08:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) 19:08:43 executing program 1: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x32, 0x0, 0x6aa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="00080000ec0500006d8a2b001200000000010000b90200000001000284811f4ce10077a1907aaae6313400000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000000)) 19:08:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)}}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6c6f000000000200"}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x0, @broadcast}, 0x102) [ 455.896627] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 455.942412] REISERFS (device loop1): using ordered data mode [ 455.948476] reiserfs: using flush barriers [ 455.954914] REISERFS warning (device loop1): sh-460 journal_init: journal header magic 0 (device ram0) does not match to magic found in super block 4c1f8184 [ 456.042676] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space 19:08:44 executing program 1: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x32, 0x0, 0x6aa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="00080000ec0500006d8a2b001200000000010000b90200000001000284811f4ce10077a1907aaae6313400000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000000)) [ 456.279690] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 456.309817] REISERFS (device loop1): using ordered data mode [ 456.315823] reiserfs: using flush barriers [ 456.350962] REISERFS warning (device loop1): sh-460 journal_init: journal header magic 0 (device ram0) does not match to magic found in super block 4c1f8184 [ 456.402455] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space 19:08:44 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:08:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x200000000007, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 19:08:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001c80)=""/27, 0x1b}, {&(0x7f0000001cc0)=""/160, 0xa0}, {&(0x7f0000001d80)=""/254, 0xfe}, {&(0x7f0000001e80)=""/48, 0x30}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x6, &(0x7f0000002000)=""/112, 0x70, 0x3}, 0x9be1}, {{&(0x7f0000002080)=@xdp, 0x80, &(0x7f0000002440)=[{&(0x7f0000002100)=""/154, 0x9a}, {&(0x7f00000021c0)=""/165, 0xa5}, {&(0x7f0000002280)=""/238, 0xee}, {&(0x7f0000002380)=""/124, 0x7c}, {&(0x7f0000002400)=""/50, 0x32}], 0x5, &(0x7f00000024c0)=""/85, 0x55, 0x1}, 0x7f}, {{&(0x7f0000002540)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002740)=[{&(0x7f00000025c0)=""/114, 0x72}, {&(0x7f0000002640)=""/255, 0xff}], 0x2, 0x0, 0x0, 0x80000001}, 0x3}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002880)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x2}, 0xff}, {{&(0x7f0000002980)=@in, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002a00)=""/243, 0xf3}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000003c80)=""/236, 0xec}, {&(0x7f0000003d80)=""/233, 0xe9}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/130, 0x82, 0x5}}, {{&(0x7f00000040c0)=@l2, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004140)=""/177, 0xb1}, {&(0x7f0000004280)=""/125, 0x7d}, {&(0x7f0000004300)=""/39, 0x27}, {&(0x7f0000004340)=""/113, 0x71}], 0x4, 0x0, 0x0, 0x10001}, 0x7f}], 0x6, 0x21, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004600)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004640)={'team0\x00'}) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000070c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007100)={0x0, @broadcast, @multicast2}, &(0x7f0000007140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007180)={0x0, @broadcast, @broadcast}, &(0x7f00000071c0)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000000)='veth1\x00', 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007200)={'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009800)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000009900)=0xe8) accept(0xffffffffffffffff, &(0x7f0000009940)=@hci, &(0x7f00000099c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={@remote}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000800)=0xa9f) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 19:08:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x780e, 0x0, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 19:08:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) sysfs$1(0x1, &(0x7f0000000000)='self}em1\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)) accept$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x60) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000100001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x200000) 19:08:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001540)={0x0, 0x0, 0xffffffffffff1bb0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001600)=0xe) [ 457.868309] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 457.956412] loop0: partition table partially beyond EOD, truncated [ 458.119095] loop0: p1 start 1 is beyond EOD, truncated [ 458.124835] loop0: p2 size 2 extends beyond EOD, truncated [ 458.190958] loop0: p3 start 201 is beyond EOD, truncated [ 458.197103] loop0: p4 start 301 is beyond EOD, truncated [ 458.203085] loop0: p5 start 1 is beyond EOD, truncated [ 458.208608] loop0: p6 start 1 is beyond EOD, truncated [ 458.214359] loop0: p7 start 1 is beyond EOD, truncated [ 458.220017] loop0: p8 start 1 is beyond EOD, truncated [ 458.225948] loop0: p9 start 1 is beyond EOD, truncated [ 458.231436] loop0: p10 start 1 is beyond EOD, truncated [ 458.237028] loop0: p11 start 1 is beyond EOD, truncated [ 458.242550] loop0: p12 start 1 is beyond EOD, truncated [ 458.248268] loop0: p13 start 1 is beyond EOD, truncated [ 458.253787] loop0: p14 start 1 is beyond EOD, truncated [ 458.259379] loop0: p15 start 1 is beyond EOD, truncated [ 458.264947] loop0: p16 start 1 is beyond EOD, truncated [ 458.270405] loop0: p17 start 1 is beyond EOD, truncated [ 458.275899] loop0: p18 start 1 is beyond EOD, truncated [ 458.281437] loop0: p19 start 1 is beyond EOD, truncated [ 458.286952] loop0: p20 start 1 is beyond EOD, truncated [ 458.292728] loop0: p21 start 1 is beyond EOD, truncated [ 458.298258] loop0: p22 start 1 is beyond EOD, truncated [ 458.303917] loop0: p23 start 1 is beyond EOD, truncated [ 458.309707] loop0: p24 start 1 is beyond EOD, truncated [ 458.315356] loop0: p25 start 1 is beyond EOD, truncated [ 458.320946] loop0: p26 start 1 is beyond EOD, truncated [ 458.326426] loop0: p27 start 1 is beyond EOD, truncated [ 458.331873] loop0: p28 start 1 is beyond EOD, truncated [ 458.337499] loop0: p29 start 1 is beyond EOD, truncated [ 458.343217] loop0: p30 start 1 is beyond EOD, truncated [ 458.348879] loop0: p31 start 1 is beyond EOD, truncated [ 458.354446] loop0: p32 start 1 is beyond EOD, truncated [ 458.360120] loop0: p33 start 1 is beyond EOD, truncated [ 458.365768] loop0: p34 start 1 is beyond EOD, truncated [ 458.371289] loop0: p35 start 1 is beyond EOD, truncated [ 458.376858] loop0: p36 start 1 is beyond EOD, truncated [ 458.382399] loop0: p37 start 1 is beyond EOD, truncated [ 458.388007] loop0: p38 start 1 is beyond EOD, truncated [ 458.393769] loop0: p39 start 1 is beyond EOD, truncated [ 458.399268] loop0: p40 start 1 is beyond EOD, truncated [ 458.404742] loop0: p41 start 1 is beyond EOD, truncated [ 458.410673] loop0: p42 start 1 is beyond EOD, truncated [ 458.416178] loop0: p43 start 1 is beyond EOD, truncated [ 458.421739] loop0: p44 start 1 is beyond EOD, truncated [ 458.427367] loop0: p45 start 1 is beyond EOD, truncated [ 458.432897] loop0: p46 start 1 is beyond EOD, truncated [ 458.438507] loop0: p47 start 1 is beyond EOD, truncated [ 458.444183] loop0: p48 start 1 is beyond EOD, truncated [ 458.449727] loop0: p49 start 1 is beyond EOD, truncated [ 458.455337] loop0: p50 start 1 is beyond EOD, truncated [ 458.460967] loop0: p51 start 1 is beyond EOD, truncated [ 458.466719] loop0: p52 start 1 is beyond EOD, truncated [ 458.472278] loop0: p53 start 1 is beyond EOD, truncated [ 458.477887] loop0: p54 start 1 is beyond EOD, truncated [ 458.483335] loop0: p55 start 1 is beyond EOD, truncated [ 458.488785] loop0: p56 start 1 is beyond EOD, truncated [ 458.494356] loop0: p57 start 1 is beyond EOD, truncated [ 458.499825] loop0: p58 start 1 is beyond EOD, truncated [ 458.505327] loop0: p59 start 1 is beyond EOD, truncated [ 458.510927] loop0: p60 start 1 is beyond EOD, truncated [ 458.516534] loop0: p61 start 1 is beyond EOD, truncated [ 458.522020] loop0: p62 start 1 is beyond EOD, truncated [ 458.527592] loop0: p63 start 1 is beyond EOD, truncated [ 458.533178] loop0: p64 start 1 is beyond EOD, truncated [ 458.538705] loop0: p65 start 1 is beyond EOD, truncated [ 458.544218] loop0: p66 start 1 is beyond EOD, truncated [ 458.549825] loop0: p67 start 1 is beyond EOD, truncated [ 458.555407] loop0: p68 start 1 is beyond EOD, truncated [ 458.561109] loop0: p69 start 1 is beyond EOD, truncated [ 458.566709] loop0: p70 start 1 is beyond EOD, truncated [ 458.572227] loop0: p71 start 1 is beyond EOD, truncated [ 458.577837] loop0: p72 start 1 is beyond EOD, truncated [ 458.583285] loop0: p73 start 1 is beyond EOD, truncated [ 458.588746] loop0: p74 start 1 is beyond EOD, truncated [ 458.594368] loop0: p75 start 1 is beyond EOD, truncated [ 458.599997] loop0: p76 start 1 is beyond EOD, truncated [ 458.605628] loop0: p77 start 1 is beyond EOD, truncated [ 458.611085] loop0: p78 start 1 is beyond EOD, truncated [ 458.616604] loop0: p79 start 1 is beyond EOD, truncated [ 458.622128] loop0: p80 start 1 is beyond EOD, truncated [ 458.627776] loop0: p81 start 1 is beyond EOD, truncated [ 458.633407] loop0: p82 start 1 is beyond EOD, truncated [ 458.638987] loop0: p83 start 1 is beyond EOD, truncated [ 458.644618] loop0: p84 start 1 is beyond EOD, truncated [ 458.650347] loop0: p85 start 1 is beyond EOD, truncated [ 458.655941] loop0: p86 start 1 is beyond EOD, truncated [ 458.661400] loop0: p87 start 1 is beyond EOD, truncated [ 458.666899] loop0: p88 start 1 is beyond EOD, truncated [ 458.672429] loop0: p89 start 1 is beyond EOD, truncated [ 458.677956] loop0: p90 start 1 is beyond EOD, truncated [ 458.683469] loop0: p91 start 1 is beyond EOD, truncated [ 458.689091] loop0: p92 start 1 is beyond EOD, truncated [ 458.694671] loop0: p93 start 1 is beyond EOD, truncated [ 458.700142] loop0: p94 start 1 is beyond EOD, truncated [ 458.705704] loop0: p95 start 1 is beyond EOD, truncated [ 458.711221] loop0: p96 start 1 is beyond EOD, truncated [ 458.716753] loop0: p97 start 1 is beyond EOD, truncated [ 458.722236] loop0: p98 start 1 is beyond EOD, truncated [ 458.727817] loop0: p99 start 1 is beyond EOD, truncated [ 458.733385] loop0: p100 start 1 is beyond EOD, truncated [ 458.738945] loop0: p101 start 1 is beyond EOD, truncated [ 458.744485] loop0: p102 start 1 is beyond EOD, truncated [ 458.750085] loop0: p103 start 1 is beyond EOD, truncated [ 458.755725] loop0: p104 start 1 is beyond EOD, truncated [ 458.761437] loop0: p105 start 1 is beyond EOD, truncated [ 458.767067] loop0: p106 start 1 is beyond EOD, truncated [ 458.772738] loop0: p107 start 1 is beyond EOD, truncated [ 458.778358] loop0: p108 start 1 is beyond EOD, truncated [ 458.784077] loop0: p109 start 1 is beyond EOD, truncated [ 458.789664] loop0: p110 start 1 is beyond EOD, truncated [ 458.795218] loop0: p111 start 1 is beyond EOD, truncated [ 458.800906] loop0: p112 start 1 is beyond EOD, truncated [ 458.806674] loop0: p113 start 1 is beyond EOD, truncated [ 458.812257] loop0: p114 start 1 is beyond EOD, truncated [ 458.817936] loop0: p115 start 1 is beyond EOD, truncated [ 458.823504] loop0: p116 start 1 is beyond EOD, truncated [ 458.829118] loop0: p117 start 1 is beyond EOD, truncated [ 458.834887] loop0: p118 start 1 is beyond EOD, truncated [ 458.840446] loop0: p119 start 1 is beyond EOD, truncated [ 458.846176] loop0: p120 start 1 is beyond EOD, truncated [ 458.851782] loop0: p121 start 1 is beyond EOD, truncated [ 458.857434] loop0: p122 start 1 is beyond EOD, truncated [ 458.863055] loop0: p123 start 1 is beyond EOD, truncated [ 458.869086] loop0: p124 start 1 is beyond EOD, truncated [ 458.874799] loop0: p125 start 1 is beyond EOD, truncated [ 458.880669] loop0: p126 start 1 is beyond EOD, truncated [ 458.886388] loop0: p127 start 1 is beyond EOD, truncated [ 458.892067] loop0: p128 start 1 is beyond EOD, truncated [ 458.897719] loop0: p129 start 1 is beyond EOD, truncated [ 458.903426] loop0: p130 start 1 is beyond EOD, truncated [ 458.909177] loop0: p131 start 1 is beyond EOD, truncated [ 458.914918] loop0: p132 start 1 is beyond EOD, truncated [ 458.920559] loop0: p133 start 1 is beyond EOD, truncated [ 458.926280] loop0: p134 start 1 is beyond EOD, truncated [ 458.931948] loop0: p135 start 1 is beyond EOD, truncated [ 458.937579] loop0: p136 start 1 is beyond EOD, truncated [ 458.943308] loop0: p137 start 1 is beyond EOD, truncated [ 458.949056] loop0: p138 start 1 is beyond EOD, truncated [ 458.954768] loop0: p139 start 1 is beyond EOD, truncated [ 458.960487] loop0: p140 start 1 is beyond EOD, truncated [ 458.966246] loop0: p141 start 1 is beyond EOD, truncated [ 458.971802] loop0: p142 start 1 is beyond EOD, truncated [ 458.977346] loop0: p143 start 1 is beyond EOD, truncated [ 458.982904] loop0: p144 start 1 is beyond EOD, truncated [ 458.988697] loop0: p145 start 1 is beyond EOD, truncated [ 458.994467] loop0: p146 start 1 is beyond EOD, truncated [ 459.000057] loop0: p147 start 1 is beyond EOD, truncated [ 459.005677] loop0: p148 start 1 is beyond EOD, truncated [ 459.011349] loop0: p149 start 1 is beyond EOD, truncated [ 459.016976] loop0: p150 start 1 is beyond EOD, truncated [ 459.022687] loop0: p151 start 1 is beyond EOD, truncated [ 459.028257] loop0: p152 start 1 is beyond EOD, truncated [ 459.033815] loop0: p153 start 1 is beyond EOD, truncated [ 459.039354] loop0: p154 start 1 is beyond EOD, truncated [ 459.044914] loop0: p155 start 1 is beyond EOD, truncated [ 459.050699] loop0: p156 start 1 is beyond EOD, truncated [ 459.056369] loop0: p157 start 1 is beyond EOD, truncated [ 459.062048] loop0: p158 start 1 is beyond EOD, truncated [ 459.067699] loop0: p159 start 1 is beyond EOD, truncated [ 459.073379] loop0: p160 start 1 is beyond EOD, truncated [ 459.079037] loop0: p161 start 1 is beyond EOD, truncated [ 459.084738] loop0: p162 start 1 is beyond EOD, truncated [ 459.090359] loop0: p163 start 1 is beyond EOD, truncated [ 459.096016] loop0: p164 start 1 is beyond EOD, truncated [ 459.101671] loop0: p165 start 1 is beyond EOD, truncated [ 459.107399] loop0: p166 start 1 is beyond EOD, truncated [ 459.113098] loop0: p167 start 1 is beyond EOD, truncated [ 459.118808] loop0: p168 start 1 is beyond EOD, truncated [ 459.124524] loop0: p169 start 1 is beyond EOD, truncated [ 459.130379] loop0: p170 start 1 is beyond EOD, truncated [ 459.136068] loop0: p171 start 1 is beyond EOD, truncated [ 459.141758] loop0: p172 start 1 is beyond EOD, truncated [ 459.147358] loop0: p173 start 1 is beyond EOD, truncated [ 459.153082] loop0: p174 start 1 is beyond EOD, truncated [ 459.158817] loop0: p175 start 1 is beyond EOD, truncated [ 459.164678] loop0: p176 start 1 is beyond EOD, truncated [ 459.170262] loop0: p177 start 1 is beyond EOD, truncated [ 459.176234] loop0: p178 start 1 is beyond EOD, truncated [ 459.182077] loop0: p179 start 1 is beyond EOD, truncated [ 459.187778] loop0: p180 start 1 is beyond EOD, truncated [ 459.193423] loop0: p181 start 1 is beyond EOD, truncated [ 459.199047] loop0: p182 start 1 is beyond EOD, truncated [ 459.204703] loop0: p183 start 1 is beyond EOD, truncated [ 459.210372] loop0: p184 start 1 is beyond EOD, truncated [ 459.216107] loop0: p185 start 1 is beyond EOD, truncated [ 459.221816] loop0: p186 start 1 is beyond EOD, truncated [ 459.227599] loop0: p187 start 1 is beyond EOD, truncated [ 459.233308] loop0: p188 start 1 is beyond EOD, truncated [ 459.238938] loop0: p189 start 1 is beyond EOD, truncated [ 459.244634] loop0: p190 start 1 is beyond EOD, truncated [ 459.250172] loop0: p191 start 1 is beyond EOD, truncated [ 459.255757] loop0: p192 start 1 is beyond EOD, truncated [ 459.261306] loop0: p193 start 1 is beyond EOD, truncated [ 459.266876] loop0: p194 start 1 is beyond EOD, truncated [ 459.272618] loop0: p195 start 1 is beyond EOD, truncated [ 459.278417] loop0: p196 start 1 is beyond EOD, truncated [ 459.284119] loop0: p197 start 1 is beyond EOD, truncated [ 459.289786] loop0: p198 start 1 is beyond EOD, truncated [ 459.295286] loop0: p199 start 1 is beyond EOD, truncated [ 459.301018] loop0: p200 start 1 is beyond EOD, truncated [ 459.306769] loop0: p201 start 1 is beyond EOD, truncated [ 459.312419] loop0: p202 start 1 is beyond EOD, truncated [ 459.317917] loop0: p203 start 1 is beyond EOD, truncated [ 459.323628] loop0: p204 start 1 is beyond EOD, truncated [ 459.329126] loop0: p205 start 1 is beyond EOD, truncated [ 459.335157] loop0: p206 start 1 is beyond EOD, truncated [ 459.340938] loop0: p207 start 1 is beyond EOD, truncated [ 459.346558] loop0: p208 start 1 is beyond EOD, truncated [ 459.352268] loop0: p209 start 1 is beyond EOD, truncated [ 459.357918] loop0: p210 start 1 is beyond EOD, truncated [ 459.363549] loop0: p211 start 1 is beyond EOD, truncated [ 459.369288] loop0: p212 start 1 is beyond EOD, truncated [ 459.374891] loop0: p213 start 1 is beyond EOD, truncated [ 459.380434] loop0: p214 start 1 is beyond EOD, truncated [ 459.385997] loop0: p215 start 1 is beyond EOD, truncated [ 459.391497] loop0: p216 start 1 is beyond EOD, truncated [ 459.397299] loop0: p217 start 1 is beyond EOD, truncated [ 459.402909] loop0: p218 start 1 is beyond EOD, truncated [ 459.408574] loop0: p219 start 1 is beyond EOD, truncated [ 459.414249] loop0: p220 start 1 is beyond EOD, truncated [ 459.419868] loop0: p221 start 1 is beyond EOD, truncated [ 459.425617] loop0: p222 start 1 is beyond EOD, truncated [ 459.431388] loop0: p223 start 1 is beyond EOD, truncated [ 459.437049] loop0: p224 start 1 is beyond EOD, truncated [ 459.442706] loop0: p225 start 1 is beyond EOD, truncated [ 459.448212] loop0: p226 start 1 is beyond EOD, truncated [ 459.453766] loop0: p227 start 1 is beyond EOD, truncated [ 459.459468] loop0: p228 start 1 is beyond EOD, truncated [ 459.465127] loop0: p229 start 1 is beyond EOD, truncated [ 459.470839] loop0: p230 start 1 is beyond EOD, truncated [ 459.476468] loop0: p231 start 1 is beyond EOD, truncated [ 459.482011] loop0: p232 start 1 is beyond EOD, truncated [ 459.487661] loop0: p233 start 1 is beyond EOD, truncated [ 459.493382] loop0: p234 start 1 is beyond EOD, truncated [ 459.498946] loop0: p235 start 1 is beyond EOD, truncated [ 459.504472] loop0: p236 start 1 is beyond EOD, truncated [ 459.510168] loop0: p237 start 1 is beyond EOD, truncated [ 459.515808] loop0: p238 start 1 is beyond EOD, truncated [ 459.521438] loop0: p239 start 1 is beyond EOD, truncated [ 459.527038] loop0: p240 start 1 is beyond EOD, truncated [ 459.532591] loop0: p241 start 1 is beyond EOD, truncated [ 459.538158] loop0: p242 start 1 is beyond EOD, truncated [ 459.543809] loop0: p243 start 1 is beyond EOD, truncated [ 459.549509] loop0: p244 start 1 is beyond EOD, truncated [ 459.555128] loop0: p245 start 1 is beyond EOD, truncated [ 459.560889] loop0: p246 start 1 is beyond EOD, truncated [ 459.566708] loop0: p247 start 1 is beyond EOD, truncated [ 459.572348] loop0: p248 start 1 is beyond EOD, truncated [ 459.577968] loop0: p249 start 1 is beyond EOD, truncated [ 459.583739] loop0: p250 start 1 is beyond EOD, truncated [ 459.589443] loop0: p251 start 1 is beyond EOD, truncated [ 459.595167] loop0: p252 start 1 is beyond EOD, truncated [ 459.600888] loop0: p253 start 1 is beyond EOD, truncated [ 459.606498] loop0: p254 start 1 is beyond EOD, truncated [ 459.612181] loop0: p255 start 1 is beyond EOD, truncated 19:08:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:08:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3b, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8a"}, &(0x7f0000000100)=0x5f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:08:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x1700}) 19:08:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 19:08:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x200000000007, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 19:08:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001c80)=""/27, 0x1b}, {&(0x7f0000001cc0)=""/160, 0xa0}, {&(0x7f0000001d80)=""/254, 0xfe}, {&(0x7f0000001e80)=""/48, 0x30}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x6, &(0x7f0000002000)=""/112, 0x70, 0x3}, 0x9be1}, {{&(0x7f0000002080)=@xdp, 0x80, &(0x7f0000002440)=[{&(0x7f0000002100)=""/154, 0x9a}, {&(0x7f00000021c0)=""/165, 0xa5}, {&(0x7f0000002280)=""/238, 0xee}, {&(0x7f0000002380)=""/124, 0x7c}, {&(0x7f0000002400)=""/50, 0x32}], 0x5, &(0x7f00000024c0)=""/85, 0x55, 0x1}, 0x7f}, {{&(0x7f0000002540)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002740)=[{&(0x7f00000025c0)=""/114, 0x72}, {&(0x7f0000002640)=""/255, 0xff}], 0x2, 0x0, 0x0, 0x80000001}, 0x3}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002880)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x2}, 0xff}, {{&(0x7f0000002980)=@in, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002a00)=""/243, 0xf3}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000003c80)=""/236, 0xec}, {&(0x7f0000003d80)=""/233, 0xe9}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/130, 0x82, 0x5}}, {{&(0x7f00000040c0)=@l2, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004140)=""/177, 0xb1}, {&(0x7f0000004280)=""/125, 0x7d}, {&(0x7f0000004300)=""/39, 0x27}, {&(0x7f0000004340)=""/113, 0x71}], 0x4, 0x0, 0x0, 0x10001}, 0x7f}], 0x6, 0x21, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004600)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004640)={'team0\x00'}) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000070c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007100)={0x0, @broadcast, @multicast2}, &(0x7f0000007140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007180)={0x0, @broadcast, @broadcast}, &(0x7f00000071c0)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000000)='veth1\x00', 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007200)={'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009800)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000009900)=0xe8) accept(0xffffffffffffffff, &(0x7f0000009940)=@hci, &(0x7f00000099c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={@remote}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000800)=0xa9f) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 19:08:47 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) [ 460.075199] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 19:08:47 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:08:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) sysfs$1(0x1, &(0x7f0000000000)='self}em1\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)) accept$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x60) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000100001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x200000) 19:08:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x200000000007, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 19:08:48 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) [ 460.295286] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 460.383690] loop0: partition table partially beyond EOD, truncated 19:08:48 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 460.426766] loop0: p1 start 1 is beyond EOD, truncated [ 460.432402] loop0: p2 size 2 extends beyond EOD, truncated 19:08:48 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) [ 460.656942] loop0: p3 start 201 is beyond EOD, truncated [ 460.662594] loop0: p4 start 301 is beyond EOD, truncated [ 460.668224] loop0: p5 start 1 is beyond EOD, truncated [ 460.673829] loop0: p6 start 1 is beyond EOD, truncated [ 460.679291] loop0: p7 start 1 is beyond EOD, truncated [ 460.684831] loop0: p8 start 1 is beyond EOD, truncated [ 460.690412] loop0: p9 start 1 is beyond EOD, truncated [ 460.696174] loop0: p10 start 1 is beyond EOD, truncated [ 460.701824] loop0: p11 start 1 is beyond EOD, truncated [ 460.707813] loop0: p12 start 1 is beyond EOD, truncated [ 460.713363] loop0: p13 start 1 is beyond EOD, truncated [ 460.718932] loop0: p14 start 1 is beyond EOD, truncated [ 460.724483] loop0: p15 start 1 is beyond EOD, truncated [ 460.730024] loop0: p16 start 1 is beyond EOD, truncated [ 460.735607] loop0: p17 start 1 is beyond EOD, truncated [ 460.741084] loop0: p18 start 1 is beyond EOD, truncated [ 460.746823] loop0: p19 start 1 is beyond EOD, truncated [ 460.752404] loop0: p20 start 1 is beyond EOD, truncated [ 460.757875] loop0: p21 start 1 is beyond EOD, truncated [ 460.763425] loop0: p22 start 1 is beyond EOD, truncated [ 460.768992] loop0: p23 start 1 is beyond EOD, truncated [ 460.774579] loop0: p24 start 1 is beyond EOD, truncated [ 460.780025] loop0: p25 start 1 is beyond EOD, truncated [ 460.785542] loop0: p26 start 1 is beyond EOD, truncated [ 460.791171] loop0: p27 start 1 is beyond EOD, truncated [ 460.796807] loop0: p28 start 1 is beyond EOD, truncated [ 460.802411] loop0: p29 start 1 is beyond EOD, truncated 19:08:48 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000140)) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_getsetattr(r0, &(0x7f0000000000), 0x0) [ 460.807983] loop0: p30 start 1 is beyond EOD, truncated [ 460.813523] loop0: p31 start 1 is beyond EOD, truncated [ 460.819205] loop0: p32 start 1 is beyond EOD, truncated [ 460.824784] loop0: p33 start 1 is beyond EOD, truncated [ 460.830342] loop0: p34 start 1 is beyond EOD, truncated [ 460.835983] loop0: p35 start 1 is beyond EOD, truncated [ 460.841482] loop0: p36 start 1 is beyond EOD, truncated [ 460.846974] loop0: p37 start 1 is beyond EOD, truncated [ 460.852481] loop0: p38 start 1 is beyond EOD, truncated [ 460.857964] loop0: p39 start 1 is beyond EOD, truncated [ 460.863504] loop0: p40 start 1 is beyond EOD, truncated [ 460.869083] loop0: p41 start 1 is beyond EOD, truncated [ 460.874678] loop0: p42 start 1 is beyond EOD, truncated [ 460.880175] loop0: p43 start 1 is beyond EOD, truncated [ 460.885754] loop0: p44 start 1 is beyond EOD, truncated [ 460.891303] loop0: p45 start 1 is beyond EOD, truncated [ 460.896901] loop0: p46 start 1 is beyond EOD, truncated [ 460.902353] loop0: p47 start 1 is beyond EOD, truncated [ 460.907854] loop0: p48 start 1 is beyond EOD, truncated [ 460.913405] loop0: p49 start 1 is beyond EOD, truncated [ 460.918872] loop0: p50 start 1 is beyond EOD, truncated [ 460.924492] loop0: p51 start 1 is beyond EOD, truncated [ 460.930004] loop0: p52 start 1 is beyond EOD, truncated [ 460.935578] loop0: p53 start 1 is beyond EOD, truncated [ 460.941072] loop0: p54 start 1 is beyond EOD, truncated [ 460.946804] loop0: p55 start 1 is beyond EOD, truncated [ 460.952402] loop0: p56 start 1 is beyond EOD, truncated [ 460.957972] loop0: p57 start 1 is beyond EOD, truncated [ 460.963562] loop0: p58 start 1 is beyond EOD, truncated [ 460.969015] loop0: p59 start 1 is beyond EOD, truncated [ 460.974562] loop0: p60 start 1 is beyond EOD, truncated [ 460.980153] loop0: p61 start 1 is beyond EOD, truncated [ 460.985658] loop0: p62 start 1 is beyond EOD, truncated [ 460.991154] loop0: p63 start 1 is beyond EOD, truncated [ 460.996772] loop0: p64 start 1 is beyond EOD, truncated [ 461.002311] loop0: p65 start 1 is beyond EOD, truncated [ 461.007912] loop0: p66 start 1 is beyond EOD, truncated [ 461.013490] loop0: p67 start 1 is beyond EOD, truncated [ 461.019032] loop0: p68 start 1 is beyond EOD, truncated [ 461.024523] loop0: p69 start 1 is beyond EOD, truncated [ 461.030084] loop0: p70 start 1 is beyond EOD, truncated [ 461.035753] loop0: p71 start 1 is beyond EOD, truncated [ 461.041332] loop0: p72 start 1 is beyond EOD, truncated [ 461.046943] loop0: p73 start 1 is beyond EOD, truncated [ 461.052564] loop0: p74 start 1 is beyond EOD, truncated [ 461.058173] loop0: p75 start 1 is beyond EOD, truncated [ 461.063705] loop0: p76 start 1 is beyond EOD, truncated [ 461.069303] loop0: p77 start 1 is beyond EOD, truncated [ 461.074919] loop0: p78 start 1 is beyond EOD, truncated [ 461.080550] loop0: p79 start 1 is beyond EOD, truncated [ 461.086207] loop0: p80 start 1 is beyond EOD, truncated [ 461.091808] loop0: p81 start 1 is beyond EOD, truncated [ 461.097398] loop0: p82 start 1 is beyond EOD, truncated [ 461.102934] loop0: p83 start 1 is beyond EOD, truncated [ 461.108498] loop0: p84 start 1 is beyond EOD, truncated [ 461.113988] loop0: p85 start 1 is beyond EOD, truncated [ 461.119575] loop0: p86 start 1 is beyond EOD, truncated [ 461.125186] loop0: p87 start 1 is beyond EOD, truncated [ 461.130826] loop0: p88 start 1 is beyond EOD, truncated [ 461.136454] loop0: p89 start 1 is beyond EOD, truncated [ 461.142005] loop0: p90 start 1 is beyond EOD, truncated [ 461.147609] loop0: p91 start 1 is beyond EOD, truncated [ 461.153328] loop0: p92 start 1 is beyond EOD, truncated [ 461.158999] loop0: p93 start 1 is beyond EOD, truncated [ 461.164684] loop0: p94 start 1 is beyond EOD, truncated [ 461.170159] loop0: p95 start 1 is beyond EOD, truncated [ 461.175717] loop0: p96 start 1 is beyond EOD, truncated [ 461.181270] loop0: p97 start 1 is beyond EOD, truncated [ 461.186787] loop0: p98 start 1 is beyond EOD, truncated [ 461.192405] loop0: p99 start 1 is beyond EOD, truncated [ 461.198018] loop0: p100 start 1 is beyond EOD, truncated [ 461.203738] loop0: p101 start 1 is beyond EOD, truncated [ 461.209466] loop0: p102 start 1 is beyond EOD, truncated [ 461.215266] loop0: p103 start 1 is beyond EOD, truncated [ 461.221015] loop0: p104 start 1 is beyond EOD, truncated [ 461.226696] loop0: p105 start 1 is beyond EOD, truncated [ 461.232266] loop0: p106 start 1 is beyond EOD, truncated [ 461.237897] loop0: p107 start 1 is beyond EOD, truncated [ 461.243556] loop0: p108 start 1 is beyond EOD, truncated [ 461.249248] loop0: p109 start 1 is beyond EOD, truncated [ 461.254959] loop0: p110 start 1 is beyond EOD, truncated [ 461.260709] loop0: p111 start 1 is beyond EOD, truncated [ 461.266420] loop0: p112 start 1 is beyond EOD, truncated [ 461.272232] loop0: p113 start 1 is beyond EOD, truncated [ 461.277786] loop0: p114 start 1 is beyond EOD, truncated [ 461.283368] loop0: p115 start 1 is beyond EOD, truncated [ 461.289027] loop0: p116 start 1 is beyond EOD, truncated [ 461.294610] loop0: p117 start 1 is beyond EOD, truncated [ 461.300212] loop0: p118 start 1 is beyond EOD, truncated [ 461.305883] loop0: p119 start 1 is beyond EOD, truncated [ 461.311923] loop0: p120 start 1 is beyond EOD, truncated [ 461.317542] loop0: p121 start 1 is beyond EOD, truncated [ 461.323292] loop0: p122 start 1 is beyond EOD, truncated [ 461.329002] loop0: p123 start 1 is beyond EOD, truncated [ 461.334624] loop0: p124 start 1 is beyond EOD, truncated [ 461.340154] loop0: p125 start 1 is beyond EOD, truncated [ 461.345733] loop0: p126 start 1 is beyond EOD, truncated [ 461.351463] loop0: p127 start 1 is beyond EOD, truncated [ 461.357102] loop0: p128 start 1 is beyond EOD, truncated [ 461.362658] loop0: p129 start 1 is beyond EOD, truncated [ 461.368251] loop0: p130 start 1 is beyond EOD, truncated [ 461.373965] loop0: p131 start 1 is beyond EOD, truncated [ 461.379683] loop0: p132 start 1 is beyond EOD, truncated [ 461.385302] loop0: p133 start 1 is beyond EOD, truncated [ 461.391005] loop0: p134 start 1 is beyond EOD, truncated [ 461.396673] loop0: p135 start 1 is beyond EOD, truncated [ 461.402274] loop0: p136 start 1 is beyond EOD, truncated [ 461.407974] loop0: p137 start 1 is beyond EOD, truncated [ 461.413682] loop0: p138 start 1 is beyond EOD, truncated [ 461.419266] loop0: p139 start 1 is beyond EOD, truncated [ 461.424934] loop0: p140 start 1 is beyond EOD, truncated [ 461.430543] loop0: p141 start 1 is beyond EOD, truncated [ 461.436245] loop0: p142 start 1 is beyond EOD, truncated [ 461.441782] loop0: p143 start 1 is beyond EOD, truncated [ 461.447393] loop0: p144 start 1 is beyond EOD, truncated [ 461.453023] loop0: p145 start 1 is beyond EOD, truncated [ 461.458744] loop0: p146 start 1 is beyond EOD, truncated [ 461.464325] loop0: p147 start 1 is beyond EOD, truncated [ 461.470005] loop0: p148 start 1 is beyond EOD, truncated [ 461.475703] loop0: p149 start 1 is beyond EOD, truncated [ 461.481362] loop0: p150 start 1 is beyond EOD, truncated [ 461.487074] loop0: p151 start 1 is beyond EOD, truncated [ 461.492703] loop0: p152 start 1 is beyond EOD, truncated [ 461.498374] loop0: p153 start 1 is beyond EOD, truncated [ 461.504004] loop0: p154 start 1 is beyond EOD, truncated [ 461.509705] loop0: p155 start 1 is beyond EOD, truncated [ 461.515374] loop0: p156 start 1 is beyond EOD, truncated [ 461.520981] loop0: p157 start 1 is beyond EOD, truncated [ 461.526579] loop0: p158 start 1 is beyond EOD, truncated [ 461.532291] loop0: p159 start 1 is beyond EOD, truncated [ 461.537825] loop0: p160 start 1 is beyond EOD, truncated [ 461.543433] loop0: p161 start 1 is beyond EOD, truncated [ 461.549144] loop0: p162 start 1 is beyond EOD, truncated [ 461.554734] loop0: p163 start 1 is beyond EOD, truncated [ 461.560303] loop0: p164 start 1 is beyond EOD, truncated [ 461.565883] loop0: p165 start 1 is beyond EOD, truncated [ 461.571623] loop0: p166 start 1 is beyond EOD, truncated [ 461.577194] loop0: p167 start 1 is beyond EOD, truncated [ 461.582752] loop0: p168 start 1 is beyond EOD, truncated [ 461.588427] loop0: p169 start 1 is beyond EOD, truncated [ 461.594014] loop0: p170 start 1 is beyond EOD, truncated [ 461.599684] loop0: p171 start 1 is beyond EOD, truncated [ 461.605329] loop0: p172 start 1 is beyond EOD, truncated [ 461.610862] loop0: p173 start 1 is beyond EOD, truncated [ 461.616500] loop0: p174 start 1 is beyond EOD, truncated [ 461.622184] loop0: p175 start 1 is beyond EOD, truncated [ 461.627752] loop0: p176 start 1 is beyond EOD, truncated [ 461.633385] loop0: p177 start 1 is beyond EOD, truncated [ 461.639053] loop0: p178 start 1 is beyond EOD, truncated [ 461.644744] loop0: p179 start 1 is beyond EOD, truncated [ 461.650435] loop0: p180 start 1 is beyond EOD, truncated [ 461.656178] loop0: p181 start 1 is beyond EOD, truncated [ 461.661923] loop0: p182 start 1 is beyond EOD, truncated [ 461.667663] loop0: p183 start 1 is beyond EOD, truncated [ 461.673206] loop0: p184 start 1 is beyond EOD, truncated [ 461.678859] loop0: p185 start 1 is beyond EOD, truncated [ 461.684444] loop0: p186 start 1 is beyond EOD, truncated [ 461.690044] loop0: p187 start 1 is beyond EOD, truncated [ 461.695713] loop0: p188 start 1 is beyond EOD, truncated [ 461.701353] loop0: p189 start 1 is beyond EOD, truncated [ 461.707024] loop0: p190 start 1 is beyond EOD, truncated [ 461.712743] loop0: p191 start 1 is beyond EOD, truncated [ 461.718353] loop0: p192 start 1 is beyond EOD, truncated [ 461.724034] loop0: p193 start 1 is beyond EOD, truncated [ 461.729664] loop0: p194 start 1 is beyond EOD, truncated [ 461.735372] loop0: p195 start 1 is beyond EOD, truncated [ 461.741092] loop0: p196 start 1 is beyond EOD, truncated [ 461.746683] loop0: p197 start 1 is beyond EOD, truncated [ 461.752293] loop0: p198 start 1 is beyond EOD, truncated [ 461.757835] loop0: p199 start 1 is beyond EOD, truncated [ 461.763525] loop0: p200 start 1 is beyond EOD, truncated [ 461.769292] loop0: p201 start 1 is beyond EOD, truncated [ 461.774973] loop0: p202 start 1 is beyond EOD, truncated [ 461.780612] loop0: p203 start 1 is beyond EOD, truncated [ 461.786244] loop0: p204 start 1 is beyond EOD, truncated [ 461.791884] loop0: p205 start 1 is beyond EOD, truncated [ 461.797675] loop0: p206 start 1 is beyond EOD, truncated [ 461.803303] loop0: p207 start 1 is beyond EOD, truncated [ 461.808844] loop0: p208 start 1 is beyond EOD, truncated [ 461.814415] loop0: p209 start 1 is beyond EOD, truncated [ 461.820163] loop0: p210 start 1 is beyond EOD, truncated [ 461.825763] loop0: p211 start 1 is beyond EOD, truncated [ 461.831383] loop0: p212 start 1 is beyond EOD, truncated [ 461.837030] loop0: p213 start 1 is beyond EOD, truncated [ 461.842682] loop0: p214 start 1 is beyond EOD, truncated [ 461.848453] loop0: p215 start 1 is beyond EOD, truncated [ 461.854233] loop0: p216 start 1 is beyond EOD, truncated [ 461.859893] loop0: p217 start 1 is beyond EOD, truncated [ 461.865434] loop0: p218 start 1 is beyond EOD, truncated [ 461.871033] loop0: p219 start 1 is beyond EOD, truncated [ 461.876683] loop0: p220 start 1 is beyond EOD, truncated [ 461.882315] loop0: p221 start 1 is beyond EOD, truncated [ 461.887873] loop0: p222 start 1 is beyond EOD, truncated [ 461.893543] loop0: p223 start 1 is beyond EOD, truncated [ 461.899334] loop0: p224 start 1 is beyond EOD, truncated [ 461.904963] loop0: p225 start 1 is beyond EOD, truncated [ 461.910685] loop0: p226 start 1 is beyond EOD, truncated [ 461.916313] loop0: p227 start 1 is beyond EOD, truncated [ 461.921994] loop0: p228 start 1 is beyond EOD, truncated [ 461.927684] loop0: p229 start 1 is beyond EOD, truncated [ 461.933333] loop0: p230 start 1 is beyond EOD, truncated [ 461.938973] loop0: p231 start 1 is beyond EOD, truncated [ 461.944552] loop0: p232 start 1 is beyond EOD, truncated [ 461.950164] loop0: p233 start 1 is beyond EOD, truncated [ 461.955762] loop0: p234 start 1 is beyond EOD, truncated [ 461.961463] loop0: p235 start 1 is beyond EOD, truncated [ 461.967132] loop0: p236 start 1 is beyond EOD, truncated [ 461.972683] loop0: p237 start 1 is beyond EOD, truncated [ 461.978283] loop0: p238 start 1 is beyond EOD, truncated [ 461.983904] loop0: p239 start 1 is beyond EOD, truncated [ 461.989494] loop0: p240 start 1 is beyond EOD, truncated [ 461.995103] loop0: p241 start 1 is beyond EOD, truncated [ 462.000704] loop0: p242 start 1 is beyond EOD, truncated [ 462.006322] loop0: p243 start 1 is beyond EOD, truncated [ 462.012022] loop0: p244 start 1 is beyond EOD, truncated [ 462.017684] loop0: p245 start 1 is beyond EOD, truncated [ 462.023262] loop0: p246 start 1 is beyond EOD, truncated [ 462.028914] loop0: p247 start 1 is beyond EOD, truncated [ 462.034567] loop0: p248 start 1 is beyond EOD, truncated [ 462.040201] loop0: p249 start 1 is beyond EOD, truncated [ 462.045732] loop0: p250 start 1 is beyond EOD, truncated [ 462.051273] loop0: p251 start 1 is beyond EOD, truncated [ 462.057003] loop0: p252 start 1 is beyond EOD, truncated 19:08:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001c80)=""/27, 0x1b}, {&(0x7f0000001cc0)=""/160, 0xa0}, {&(0x7f0000001d80)=""/254, 0xfe}, {&(0x7f0000001e80)=""/48, 0x30}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x6, &(0x7f0000002000)=""/112, 0x70, 0x3}, 0x9be1}, {{&(0x7f0000002080)=@xdp, 0x80, &(0x7f0000002440)=[{&(0x7f0000002100)=""/154, 0x9a}, {&(0x7f00000021c0)=""/165, 0xa5}, {&(0x7f0000002280)=""/238, 0xee}, {&(0x7f0000002380)=""/124, 0x7c}, {&(0x7f0000002400)=""/50, 0x32}], 0x5, &(0x7f00000024c0)=""/85, 0x55, 0x1}, 0x7f}, {{&(0x7f0000002540)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002740)=[{&(0x7f00000025c0)=""/114, 0x72}, {&(0x7f0000002640)=""/255, 0xff}], 0x2, 0x0, 0x0, 0x80000001}, 0x3}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002880)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x2}, 0xff}, {{&(0x7f0000002980)=@in, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002a00)=""/243, 0xf3}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000003c80)=""/236, 0xec}, {&(0x7f0000003d80)=""/233, 0xe9}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/130, 0x82, 0x5}}, {{&(0x7f00000040c0)=@l2, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004140)=""/177, 0xb1}, {&(0x7f0000004280)=""/125, 0x7d}, {&(0x7f0000004300)=""/39, 0x27}, {&(0x7f0000004340)=""/113, 0x71}], 0x4, 0x0, 0x0, 0x10001}, 0x7f}], 0x6, 0x21, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004600)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004640)={'team0\x00'}) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000070c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007100)={0x0, @broadcast, @multicast2}, &(0x7f0000007140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007180)={0x0, @broadcast, @broadcast}, &(0x7f00000071c0)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000000)='veth1\x00', 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007200)={'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009800)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000009900)=0xe8) accept(0xffffffffffffffff, &(0x7f0000009940)=@hci, &(0x7f00000099c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={@remote}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000800)=0xa9f) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 19:08:49 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) [ 462.062741] loop0: p253 start 1 is beyond EOD, truncated [ 462.068362] loop0: p254 start 1 is beyond EOD, truncated [ 462.073944] loop0: p255 start 1 is beyond EOD, truncated 19:08:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) sysfs$1(0x1, &(0x7f0000000000)='self}em1\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)) accept$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x60) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000100001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x200000) 19:08:51 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:08:51 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:08:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}, {&(0x7f0000001c80)=""/27, 0x1b}, {&(0x7f0000001cc0)=""/160, 0xa0}, {&(0x7f0000001d80)=""/254, 0xfe}, {&(0x7f0000001e80)=""/48, 0x30}, {&(0x7f0000001ec0)=""/156, 0x9c}], 0x6, &(0x7f0000002000)=""/112, 0x70, 0x3}, 0x9be1}, {{&(0x7f0000002080)=@xdp, 0x80, &(0x7f0000002440)=[{&(0x7f0000002100)=""/154, 0x9a}, {&(0x7f00000021c0)=""/165, 0xa5}, {&(0x7f0000002280)=""/238, 0xee}, {&(0x7f0000002380)=""/124, 0x7c}, {&(0x7f0000002400)=""/50, 0x32}], 0x5, &(0x7f00000024c0)=""/85, 0x55, 0x1}, 0x7f}, {{&(0x7f0000002540)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002740)=[{&(0x7f00000025c0)=""/114, 0x72}, {&(0x7f0000002640)=""/255, 0xff}], 0x2, 0x0, 0x0, 0x80000001}, 0x3}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002880)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x2}, 0xff}, {{&(0x7f0000002980)=@in, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002a00)=""/243, 0xf3}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000003c80)=""/236, 0xec}, {&(0x7f0000003d80)=""/233, 0xe9}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/130, 0x82, 0x5}}, {{&(0x7f00000040c0)=@l2, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004140)=""/177, 0xb1}, {&(0x7f0000004280)=""/125, 0x7d}, {&(0x7f0000004300)=""/39, 0x27}, {&(0x7f0000004340)=""/113, 0x71}], 0x4, 0x0, 0x0, 0x10001}, 0x7f}], 0x6, 0x21, &(0x7f00000045c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004600)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004640)={'team0\x00'}) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000070c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007100)={0x0, @broadcast, @multicast2}, &(0x7f0000007140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007180)={0x0, @broadcast, @broadcast}, &(0x7f00000071c0)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000000)='veth1\x00', 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007200)={'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009800)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000009900)=0xe8) accept(0xffffffffffffffff, &(0x7f0000009940)=@hci, &(0x7f00000099c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000580)={@remote}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000800)=0xa9f) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 19:08:51 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:08:51 executing program 3: futex(&(0x7f0000000040), 0x82, 0x0, &(0x7f0000000000), &(0x7f0000000080), 0x0) 19:08:51 executing program 6: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 19:08:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast1}], 0x10) close(r2) close(r1) [ 463.592197] 9pnet_virtio: no channels available for device 19:08:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 19:08:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') pread64(r0, &(0x7f0000002880)=""/4096, 0x1000, 0x0) [ 463.717931] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 463.806208] loop0: partition table partially beyond EOD, truncated 19:08:51 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r1, 0x4) 19:08:51 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0x0, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, r0) 19:08:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 19:08:52 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0x0, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, r0) 19:08:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x27, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001ec0)='./file0\x00', 0x0) 19:08:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x14) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) close(r0) [ 464.706177] loop0: p1 start 1 is beyond EOD, truncated [ 464.711690] loop0: p2 size 2 extends beyond EOD, truncated [ 464.719249] loop0: p3 start 201 is beyond EOD, truncated [ 464.724875] loop0: p4 start 301 is beyond EOD, truncated [ 464.730434] loop0: p5 start 1 is beyond EOD, truncated [ 464.735786] loop0: p6 start 1 is beyond EOD, truncated [ 464.741156] loop0: p7 start 1 is beyond EOD, truncated [ 464.746526] loop0: p8 start 1 is beyond EOD, truncated [ 464.751874] loop0: p9 start 1 is beyond EOD, truncated [ 464.757199] loop0: p10 start 1 is beyond EOD, truncated [ 464.762622] loop0: p11 start 1 is beyond EOD, truncated [ 464.768063] loop0: p12 start 1 is beyond EOD, truncated [ 464.773486] loop0: p13 start 1 is beyond EOD, truncated [ 464.778924] loop0: p14 start 1 is beyond EOD, truncated [ 464.784368] loop0: p15 start 1 is beyond EOD, truncated [ 464.789792] loop0: p16 start 1 is beyond EOD, truncated [ 464.795240] loop0: p17 start 1 is beyond EOD, truncated [ 464.800662] loop0: p18 start 1 is beyond EOD, truncated [ 464.806094] loop0: p19 start 1 is beyond EOD, truncated [ 464.811538] loop0: p20 start 1 is beyond EOD, truncated [ 464.816973] loop0: p21 start 1 is beyond EOD, truncated [ 464.822398] loop0: p22 start 1 is beyond EOD, truncated [ 464.827817] loop0: p23 start 1 is beyond EOD, truncated [ 464.833246] loop0: p24 start 1 is beyond EOD, truncated [ 464.838672] loop0: p25 start 1 is beyond EOD, truncated [ 464.844071] loop0: p26 start 1 is beyond EOD, truncated [ 464.849496] loop0: p27 start 1 is beyond EOD, truncated [ 464.854905] loop0: p28 start 1 is beyond EOD, truncated [ 464.860339] loop0: p29 start 1 is beyond EOD, truncated [ 464.865751] loop0: p30 start 1 is beyond EOD, truncated [ 464.871155] loop0: p31 start 1 is beyond EOD, truncated [ 464.876592] loop0: p32 start 1 is beyond EOD, truncated [ 464.882003] loop0: p33 start 1 is beyond EOD, truncated [ 464.887454] loop0: p34 start 1 is beyond EOD, truncated [ 464.892857] loop0: p35 start 1 is beyond EOD, truncated [ 464.898294] loop0: p36 start 1 is beyond EOD, truncated [ 464.903702] loop0: p37 start 1 is beyond EOD, truncated [ 464.909115] loop0: p38 start 1 is beyond EOD, truncated [ 464.914524] loop0: p39 start 1 is beyond EOD, truncated [ 464.919941] loop0: p40 start 1 is beyond EOD, truncated [ 464.925343] loop0: p41 start 1 is beyond EOD, truncated [ 464.930756] loop0: p42 start 1 is beyond EOD, truncated [ 464.936159] loop0: p43 start 1 is beyond EOD, truncated [ 464.941605] loop0: p44 start 1 is beyond EOD, truncated [ 464.947036] loop0: p45 start 1 is beyond EOD, truncated [ 464.952444] loop0: p46 start 1 is beyond EOD, truncated [ 464.957862] loop0: p47 start 1 is beyond EOD, truncated [ 464.963272] loop0: p48 start 1 is beyond EOD, truncated [ 464.968682] loop0: p49 start 1 is beyond EOD, truncated [ 464.974080] loop0: p50 start 1 is beyond EOD, truncated [ 464.979485] loop0: p51 start 1 is beyond EOD, truncated [ 464.984903] loop0: p52 start 1 is beyond EOD, truncated [ 464.990320] loop0: p53 start 1 is beyond EOD, truncated [ 464.995729] loop0: p54 start 1 is beyond EOD, truncated [ 465.001162] loop0: p55 start 1 is beyond EOD, truncated [ 465.006591] loop0: p56 start 1 is beyond EOD, truncated [ 465.012412] loop0: p57 start 1 is beyond EOD, truncated [ 465.017888] loop0: p58 start 1 is beyond EOD, truncated [ 465.023315] loop0: p59 start 1 is beyond EOD, truncated [ 465.028743] loop0: p60 start 1 is beyond EOD, truncated [ 465.034146] loop0: p61 start 1 is beyond EOD, truncated [ 465.039575] loop0: p62 start 1 is beyond EOD, truncated [ 465.044981] loop0: p63 start 1 is beyond EOD, truncated [ 465.050389] loop0: p64 start 1 is beyond EOD, truncated [ 465.055810] loop0: p65 start 1 is beyond EOD, truncated [ 465.061234] loop0: p66 start 1 is beyond EOD, truncated [ 465.066662] loop0: p67 start 1 is beyond EOD, truncated [ 465.072057] loop0: p68 start 1 is beyond EOD, truncated [ 465.077462] loop0: p69 start 1 is beyond EOD, truncated [ 465.082910] loop0: p70 start 1 is beyond EOD, truncated [ 465.088315] loop0: p71 start 1 is beyond EOD, truncated [ 465.093723] loop0: p72 start 1 is beyond EOD, truncated [ 465.099125] loop0: p73 start 1 is beyond EOD, truncated [ 465.104600] loop0: p74 start 1 is beyond EOD, truncated [ 465.110013] loop0: p75 start 1 is beyond EOD, truncated [ 465.115424] loop0: p76 start 1 is beyond EOD, truncated [ 465.120827] loop0: p77 start 1 is beyond EOD, truncated [ 465.126235] loop0: p78 start 1 is beyond EOD, truncated [ 465.131725] loop0: p79 start 1 is beyond EOD, truncated [ 465.137136] loop0: p80 start 1 is beyond EOD, truncated [ 465.142547] loop0: p81 start 1 is beyond EOD, truncated [ 465.147968] loop0: p82 start 1 is beyond EOD, truncated [ 465.153386] loop0: p83 start 1 is beyond EOD, truncated [ 465.158809] loop0: p84 start 1 is beyond EOD, truncated [ 465.164211] loop0: p85 start 1 is beyond EOD, truncated [ 465.169681] loop0: p86 start 1 is beyond EOD, truncated [ 465.175091] loop0: p87 start 1 is beyond EOD, truncated [ 465.180493] loop0: p88 start 1 is beyond EOD, truncated [ 465.185894] loop0: p89 start 1 is beyond EOD, truncated [ 465.191352] loop0: p90 start 1 is beyond EOD, truncated [ 465.196766] loop0: p91 start 1 is beyond EOD, truncated [ 465.202175] loop0: p92 start 1 is beyond EOD, truncated [ 465.207600] loop0: p93 start 1 is beyond EOD, truncated [ 465.213032] loop0: p94 start 1 is beyond EOD, truncated [ 465.218451] loop0: p95 start 1 is beyond EOD, truncated [ 465.223890] loop0: p96 start 1 is beyond EOD, truncated [ 465.229296] loop0: p97 start 1 is beyond EOD, truncated [ 465.234703] loop0: p98 start 1 is beyond EOD, truncated [ 465.240096] loop0: p99 start 1 is beyond EOD, truncated [ 465.245524] loop0: p100 start 1 is beyond EOD, truncated [ 465.251049] loop0: p101 start 1 is beyond EOD, truncated [ 465.256593] loop0: p102 start 1 is beyond EOD, truncated [ 465.262100] loop0: p103 start 1 is beyond EOD, truncated [ 465.267595] loop0: p104 start 1 is beyond EOD, truncated [ 465.273114] loop0: p105 start 1 is beyond EOD, truncated [ 465.278655] loop0: p106 start 1 is beyond EOD, truncated [ 465.284152] loop0: p107 start 1 is beyond EOD, truncated [ 465.289665] loop0: p108 start 1 is beyond EOD, truncated [ 465.295144] loop0: p109 start 1 is beyond EOD, truncated [ 465.300665] loop0: p110 start 1 is beyond EOD, truncated [ 465.306148] loop0: p111 start 1 is beyond EOD, truncated [ 465.311653] loop0: p112 start 1 is beyond EOD, truncated [ 465.317163] loop0: p113 start 1 is beyond EOD, truncated [ 465.322668] loop0: p114 start 1 is beyond EOD, truncated [ 465.328148] loop0: p115 start 1 is beyond EOD, truncated [ 465.333655] loop0: p116 start 1 is beyond EOD, truncated [ 465.339138] loop0: p117 start 1 is beyond EOD, truncated [ 465.344649] loop0: p118 start 1 is beyond EOD, truncated [ 465.350131] loop0: p119 start 1 is beyond EOD, truncated [ 465.355623] loop0: p120 start 1 is beyond EOD, truncated [ 465.361130] loop0: p121 start 1 is beyond EOD, truncated [ 465.366648] loop0: p122 start 1 is beyond EOD, truncated [ 465.372125] loop0: p123 start 1 is beyond EOD, truncated [ 465.377622] loop0: p124 start 1 is beyond EOD, truncated [ 465.383132] loop0: p125 start 1 is beyond EOD, truncated [ 465.388649] loop0: p126 start 1 is beyond EOD, truncated [ 465.394130] loop0: p127 start 1 is beyond EOD, truncated [ 465.399622] loop0: p128 start 1 is beyond EOD, truncated [ 465.405131] loop0: p129 start 1 is beyond EOD, truncated [ 465.410667] loop0: p130 start 1 is beyond EOD, truncated [ 465.416202] loop0: p131 start 1 is beyond EOD, truncated [ 465.421696] loop0: p132 start 1 is beyond EOD, truncated [ 465.427198] loop0: p133 start 1 is beyond EOD, truncated [ 465.432690] loop0: p134 start 1 is beyond EOD, truncated [ 465.438210] loop0: p135 start 1 is beyond EOD, truncated [ 465.443701] loop0: p136 start 1 is beyond EOD, truncated [ 465.449196] loop0: p137 start 1 is beyond EOD, truncated [ 465.454690] loop0: p138 start 1 is beyond EOD, truncated [ 465.460185] loop0: p139 start 1 is beyond EOD, truncated [ 465.465675] loop0: p140 start 1 is beyond EOD, truncated [ 465.471177] loop0: p141 start 1 is beyond EOD, truncated [ 465.476680] loop0: p142 start 1 is beyond EOD, truncated [ 465.482170] loop0: p143 start 1 is beyond EOD, truncated [ 465.487682] loop0: p144 start 1 is beyond EOD, truncated [ 465.493159] loop0: p145 start 1 is beyond EOD, truncated [ 465.498672] loop0: p146 start 1 is beyond EOD, truncated [ 465.504152] loop0: p147 start 1 is beyond EOD, truncated [ 465.509662] loop0: p148 start 1 is beyond EOD, truncated [ 465.515141] loop0: p149 start 1 is beyond EOD, truncated [ 465.520652] loop0: p150 start 1 is beyond EOD, truncated [ 465.526146] loop0: p151 start 1 is beyond EOD, truncated [ 465.531657] loop0: p152 start 1 is beyond EOD, truncated [ 465.537137] loop0: p153 start 1 is beyond EOD, truncated [ 465.542649] loop0: p154 start 1 is beyond EOD, truncated [ 465.548131] loop0: p155 start 1 is beyond EOD, truncated [ 465.553655] loop0: p156 start 1 is beyond EOD, truncated [ 465.559137] loop0: p157 start 1 is beyond EOD, truncated [ 465.564654] loop0: p158 start 1 is beyond EOD, truncated [ 465.570136] loop0: p159 start 1 is beyond EOD, truncated [ 465.575663] loop0: p160 start 1 is beyond EOD, truncated [ 465.581156] loop0: p161 start 1 is beyond EOD, truncated [ 465.586660] loop0: p162 start 1 is beyond EOD, truncated [ 465.592152] loop0: p163 start 1 is beyond EOD, truncated [ 465.597670] loop0: p164 start 1 is beyond EOD, truncated [ 465.603151] loop0: p165 start 1 is beyond EOD, truncated [ 465.608665] loop0: p166 start 1 is beyond EOD, truncated [ 465.614177] loop0: p167 start 1 is beyond EOD, truncated [ 465.619694] loop0: p168 start 1 is beyond EOD, truncated [ 465.625194] loop0: p169 start 1 is beyond EOD, truncated [ 465.630712] loop0: p170 start 1 is beyond EOD, truncated [ 465.636222] loop0: p171 start 1 is beyond EOD, truncated [ 465.641749] loop0: p172 start 1 is beyond EOD, truncated [ 465.647249] loop0: p173 start 1 is beyond EOD, truncated [ 465.652781] loop0: p174 start 1 is beyond EOD, truncated [ 465.658314] loop0: p175 start 1 is beyond EOD, truncated [ 465.663819] loop0: p176 start 1 is beyond EOD, truncated [ 465.669303] loop0: p177 start 1 is beyond EOD, truncated [ 465.674818] loop0: p178 start 1 is beyond EOD, truncated [ 465.680319] loop0: p179 start 1 is beyond EOD, truncated [ 465.685807] loop0: p180 start 1 is beyond EOD, truncated [ 465.691291] loop0: p181 start 1 is beyond EOD, truncated [ 465.696778] loop0: p182 start 1 is beyond EOD, truncated [ 465.702265] loop0: p183 start 1 is beyond EOD, truncated [ 465.707762] loop0: p184 start 1 is beyond EOD, truncated [ 465.713248] loop0: p185 start 1 is beyond EOD, truncated [ 465.718766] loop0: p186 start 1 is beyond EOD, truncated [ 465.724286] loop0: p187 start 1 is beyond EOD, truncated [ 465.729798] loop0: p188 start 1 is beyond EOD, truncated [ 465.735300] loop0: p189 start 1 is beyond EOD, truncated [ 465.740796] loop0: p190 start 1 is beyond EOD, truncated [ 465.746292] loop0: p191 start 1 is beyond EOD, truncated [ 465.751782] loop0: p192 start 1 is beyond EOD, truncated [ 465.757273] loop0: p193 start 1 is beyond EOD, truncated [ 465.762762] loop0: p194 start 1 is beyond EOD, truncated [ 465.768255] loop0: p195 start 1 is beyond EOD, truncated [ 465.773752] loop0: p196 start 1 is beyond EOD, truncated [ 465.779238] loop0: p197 start 1 is beyond EOD, truncated [ 465.784738] loop0: p198 start 1 is beyond EOD, truncated [ 465.790261] loop0: p199 start 1 is beyond EOD, truncated [ 465.795741] loop0: p200 start 1 is beyond EOD, truncated [ 465.801245] loop0: p201 start 1 is beyond EOD, truncated [ 465.806736] loop0: p202 start 1 is beyond EOD, truncated [ 465.812220] loop0: p203 start 1 is beyond EOD, truncated [ 465.817738] loop0: p204 start 1 is beyond EOD, truncated [ 465.823232] loop0: p205 start 1 is beyond EOD, truncated [ 465.828749] loop0: p206 start 1 is beyond EOD, truncated [ 465.834246] loop0: p207 start 1 is beyond EOD, truncated [ 465.839759] loop0: p208 start 1 is beyond EOD, truncated [ 465.845284] loop0: p209 start 1 is beyond EOD, truncated [ 465.850781] loop0: p210 start 1 is beyond EOD, truncated [ 465.856264] loop0: p211 start 1 is beyond EOD, truncated [ 465.861773] loop0: p212 start 1 is beyond EOD, truncated [ 465.867291] loop0: p213 start 1 is beyond EOD, truncated [ 465.872804] loop0: p214 start 1 is beyond EOD, truncated [ 465.878323] loop0: p215 start 1 is beyond EOD, truncated [ 465.883851] loop0: p216 start 1 is beyond EOD, truncated [ 465.889360] loop0: p217 start 1 is beyond EOD, truncated [ 465.894855] loop0: p218 start 1 is beyond EOD, truncated [ 465.900346] loop0: p219 start 1 is beyond EOD, truncated [ 465.905914] loop0: p220 start 1 is beyond EOD, truncated [ 465.911412] loop0: p221 start 1 is beyond EOD, truncated [ 465.916929] loop0: p222 start 1 is beyond EOD, truncated [ 465.922423] loop0: p223 start 1 is beyond EOD, truncated [ 465.927919] loop0: p224 start 1 is beyond EOD, truncated [ 465.933413] loop0: p225 start 1 is beyond EOD, truncated [ 465.938928] loop0: p226 start 1 is beyond EOD, truncated [ 465.944420] loop0: p227 start 1 is beyond EOD, truncated [ 465.949914] loop0: p228 start 1 is beyond EOD, truncated [ 465.955412] loop0: p229 start 1 is beyond EOD, truncated [ 465.960941] loop0: p230 start 1 is beyond EOD, truncated [ 465.966430] loop0: p231 start 1 is beyond EOD, truncated [ 465.971947] loop0: p232 start 1 is beyond EOD, truncated [ 465.977442] loop0: p233 start 1 is beyond EOD, truncated [ 465.982959] loop0: p234 start 1 is beyond EOD, truncated [ 465.988470] loop0: p235 start 1 is beyond EOD, truncated [ 465.993972] loop0: p236 start 1 is beyond EOD, truncated [ 465.999463] loop0: p237 start 1 is beyond EOD, truncated [ 466.004958] loop0: p238 start 1 is beyond EOD, truncated [ 466.010450] loop0: p239 start 1 is beyond EOD, truncated [ 466.015966] loop0: p240 start 1 is beyond EOD, truncated [ 466.021472] loop0: p241 start 1 is beyond EOD, truncated [ 466.026997] loop0: p242 start 1 is beyond EOD, truncated [ 466.032491] loop0: p243 start 1 is beyond EOD, truncated [ 466.037996] loop0: p244 start 1 is beyond EOD, truncated [ 466.043510] loop0: p245 start 1 is beyond EOD, truncated [ 466.049045] loop0: p246 start 1 is beyond EOD, truncated [ 466.054551] loop0: p247 start 1 is beyond EOD, truncated 19:08:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) sysfs$1(0x1, &(0x7f0000000000)='self}em1\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)) accept$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x60) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000100001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x200000) 19:08:53 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2100b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000380)={{0x7, 0x5, 0x100000000}, 'syz1\x00', 0x11}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:08:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 19:08:53 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x2) fchdir(r0) listen(r0, 0x3ff) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) unlinkat(r0, &(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1b, 0xff, 0x2, 0x0, 0x1, 0x3, 0xffffffffffff0001}}, 0x50) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x1a) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 19:08:53 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0x0, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, r0) 19:08:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000004c0)) 19:08:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x49}}) close(r2) close(r0) [ 466.060053] loop0: p248 start 1 is beyond EOD, truncated [ 466.065557] loop0: p249 start 1 is beyond EOD, truncated [ 466.071070] loop0: p250 start 1 is beyond EOD, truncated [ 466.076564] loop0: p251 start 1 is beyond EOD, truncated [ 466.082084] loop0: p252 start 1 is beyond EOD, truncated [ 466.087590] loop0: p253 start 1 is beyond EOD, truncated [ 466.093110] loop0: p254 start 1 is beyond EOD, truncated [ 466.098600] loop0: p255 start 1 is beyond EOD, truncated 19:08:54 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0x0, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, r0) 19:08:54 executing program 4: socket$inet6(0xa, 0xe, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:08:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 466.265400] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 466.273464] FAT-fs (loop6): Filesystem has been set read-only 19:08:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfffffffffffffffb}) [ 466.342505] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 466.430811] loop0: partition table partially beyond EOD, truncated [ 466.446024] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 0) 19:08:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) [ 466.549680] loop0: p1 start 1 is beyond EOD, truncated [ 466.555373] loop0: p2 size 2 extends beyond EOD, truncated [ 466.596010] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 466.635402] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 0) 19:08:54 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f00000019c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001f80), 0x0, &(0x7f0000002040)=""/248, 0xf8}}], 0x1, 0x40, 0x0) 19:08:54 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000000290100000000000000000000005e04d7a4"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000003c0)=""/182, 0xb6) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0xffffc000, 0x0) [ 466.729580] loop0: p3 start 201 is beyond EOD, truncated [ 466.735481] loop0: p4 start 301 is beyond EOD, truncated [ 466.741414] loop0: p5 start 1 is beyond EOD, truncated [ 466.747049] loop0: p6 start 1 is beyond EOD, truncated [ 466.749180] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 466.752462] loop0: p7 start 1 is beyond EOD, truncated [ 466.766041] loop0: p8 start 1 is beyond EOD, truncated [ 466.771623] loop0: p9 start 1 is beyond EOD, truncated [ 466.777132] loop0: p10 start 1 is beyond EOD, truncated [ 466.782793] loop0: p11 start 1 is beyond EOD, truncated [ 466.788413] loop0: p12 start 1 is beyond EOD, truncated [ 466.794074] loop0: p13 start 1 is beyond EOD, truncated [ 466.799772] loop0: p14 start 1 is beyond EOD, truncated [ 466.805347] loop0: p15 start 1 is beyond EOD, truncated [ 466.810851] loop0: p16 start 1 is beyond EOD, truncated [ 466.816410] loop0: p17 start 1 is beyond EOD, truncated [ 466.821969] loop0: p18 start 1 is beyond EOD, truncated 19:08:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 466.827594] loop0: p19 start 1 is beyond EOD, truncated [ 466.833090] loop0: p20 start 1 is beyond EOD, truncated [ 466.838692] loop0: p21 start 1 is beyond EOD, truncated [ 466.844181] loop0: p22 start 1 is beyond EOD, truncated [ 466.849871] loop0: p23 start 1 is beyond EOD, truncated [ 466.855601] loop0: p24 start 1 is beyond EOD, truncated [ 466.861239] loop0: p25 start 1 is beyond EOD, truncated [ 466.866768] loop0: p26 start 1 is beyond EOD, truncated [ 466.872360] loop0: p27 start 1 is beyond EOD, truncated [ 466.877990] loop0: p28 start 1 is beyond EOD, truncated [ 466.883510] loop0: p29 start 1 is beyond EOD, truncated [ 466.889038] loop0: p30 start 1 is beyond EOD, truncated [ 466.894669] loop0: p31 start 1 is beyond EOD, truncated [ 466.900272] loop0: p32 start 1 is beyond EOD, truncated [ 466.905810] loop0: p33 start 1 is beyond EOD, truncated [ 466.911298] loop0: p34 start 1 is beyond EOD, truncated [ 466.916971] loop0: p35 start 1 is beyond EOD, truncated [ 466.922489] loop0: p36 start 1 is beyond EOD, truncated [ 466.928009] loop0: p37 start 1 is beyond EOD, truncated [ 466.933700] loop0: p38 start 1 is beyond EOD, truncated [ 466.939251] loop0: p39 start 1 is beyond EOD, truncated [ 466.944801] loop0: p40 start 1 is beyond EOD, truncated [ 466.950370] loop0: p41 start 1 is beyond EOD, truncated [ 466.955892] loop0: p42 start 1 is beyond EOD, truncated [ 466.961570] loop0: p43 start 1 is beyond EOD, truncated [ 466.967273] loop0: p44 start 1 is beyond EOD, truncated [ 466.972832] loop0: p45 start 1 is beyond EOD, truncated [ 466.978323] loop0: p46 start 1 is beyond EOD, truncated [ 466.983821] loop0: p47 start 1 is beyond EOD, truncated [ 466.989470] loop0: p48 start 1 is beyond EOD, truncated [ 466.995142] loop0: p49 start 1 is beyond EOD, truncated [ 467.000743] loop0: p50 start 1 is beyond EOD, truncated [ 467.006373] loop0: p51 start 1 is beyond EOD, truncated [ 467.012107] loop0: p52 start 1 is beyond EOD, truncated [ 467.017788] loop0: p53 start 1 is beyond EOD, truncated [ 467.023341] loop0: p54 start 1 is beyond EOD, truncated [ 467.026428] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 0) [ 467.028917] loop0: p55 start 1 is beyond EOD, truncated [ 467.041784] loop0: p56 start 1 is beyond EOD, truncated [ 467.047429] loop0: p57 start 1 is beyond EOD, truncated [ 467.052989] loop0: p58 start 1 is beyond EOD, truncated [ 467.058581] loop0: p59 start 1 is beyond EOD, truncated [ 467.062288] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF [ 467.064148] loop0: p60 start 1 is beyond EOD, truncated [ 467.064163] loop0: p61 start 1 is beyond EOD, truncated [ 467.064173] loop0: p62 start 1 is beyond EOD, truncated [ 467.064198] loop0: p63 start 1 is beyond EOD, truncated [ 467.094421] loop0: p64 start 1 is beyond EOD, truncated [ 467.100222] loop0: p65 start 1 is beyond EOD, truncated [ 467.105791] loop0: p66 start 1 is beyond EOD, truncated [ 467.111412] loop0: p67 start 1 is beyond EOD, truncated [ 467.117187] loop0: p68 start 1 is beyond EOD, truncated [ 467.122756] loop0: p69 start 1 is beyond EOD, truncated [ 467.128282] loop0: p70 start 1 is beyond EOD, truncated [ 467.133940] loop0: p71 start 1 is beyond EOD, truncated [ 467.139546] loop0: p72 start 1 is beyond EOD, truncated [ 467.145421] loop0: p73 start 1 is beyond EOD, truncated [ 467.151138] loop0: p74 start 1 is beyond EOD, truncated [ 467.156780] loop0: p75 start 1 is beyond EOD, truncated [ 467.162474] loop0: p76 start 1 is beyond EOD, truncated [ 467.168162] loop0: p77 start 1 is beyond EOD, truncated [ 467.173663] loop0: p78 start 1 is beyond EOD, truncated [ 467.179120] loop0: p79 start 1 is beyond EOD, truncated [ 467.184698] loop0: p80 start 1 is beyond EOD, truncated [ 467.190329] loop0: p81 start 1 is beyond EOD, truncated [ 467.195870] loop0: p82 start 1 is beyond EOD, truncated [ 467.201389] loop0: p83 start 1 is beyond EOD, truncated [ 467.206909] loop0: p84 start 1 is beyond EOD, truncated [ 467.212459] loop0: p85 start 1 is beyond EOD, truncated [ 467.218028] loop0: p86 start 1 is beyond EOD, truncated [ 467.223550] loop0: p87 start 1 is beyond EOD, truncated [ 467.229179] loop0: p88 start 1 is beyond EOD, truncated [ 467.234757] loop0: p89 start 1 is beyond EOD, truncated [ 467.240418] loop0: p90 start 1 is beyond EOD, truncated [ 467.245999] loop0: p91 start 1 is beyond EOD, truncated [ 467.251615] loop0: p92 start 1 is beyond EOD, truncated [ 467.257159] loop0: p93 start 1 is beyond EOD, truncated [ 467.262859] loop0: p94 start 1 is beyond EOD, truncated [ 467.268372] loop0: p95 start 1 is beyond EOD, truncated [ 467.273849] loop0: p96 start 1 is beyond EOD, truncated [ 467.279419] loop0: p97 start 1 is beyond EOD, truncated [ 467.284976] loop0: p98 start 1 is beyond EOD, truncated [ 467.290677] loop0: p99 start 1 is beyond EOD, truncated [ 467.296222] loop0: p100 start 1 is beyond EOD, truncated [ 467.301931] loop0: p101 start 1 is beyond EOD, truncated [ 467.307657] loop0: p102 start 1 is beyond EOD, truncated [ 467.313751] loop0: p103 start 1 is beyond EOD, truncated [ 467.319431] loop0: p104 start 1 is beyond EOD, truncated [ 467.325150] loop0: p105 start 1 is beyond EOD, truncated [ 467.330819] loop0: p106 start 1 is beyond EOD, truncated [ 467.336680] loop0: p107 start 1 is beyond EOD, truncated [ 467.342407] loop0: p108 start 1 is beyond EOD, truncated [ 467.348169] loop0: p109 start 1 is beyond EOD, truncated [ 467.353810] loop0: p110 start 1 is beyond EOD, truncated [ 467.359506] loop0: p111 start 1 is beyond EOD, truncated [ 467.365210] loop0: p112 start 1 is beyond EOD, truncated [ 467.370930] loop0: p113 start 1 is beyond EOD, truncated [ 467.376662] loop0: p114 start 1 is beyond EOD, truncated [ 467.382257] loop0: p115 start 1 is beyond EOD, truncated [ 467.388208] loop0: p116 start 1 is beyond EOD, truncated [ 467.393898] loop0: p117 start 1 is beyond EOD, truncated [ 467.399669] loop0: p118 start 1 is beyond EOD, truncated [ 467.405330] loop0: p119 start 1 is beyond EOD, truncated [ 467.411039] loop0: p120 start 1 is beyond EOD, truncated [ 467.416718] loop0: p121 start 1 is beyond EOD, truncated [ 467.422363] loop0: p122 start 1 is beyond EOD, truncated [ 467.428023] loop0: p123 start 1 is beyond EOD, truncated [ 467.433555] loop0: p124 start 1 is beyond EOD, truncated [ 467.439128] loop0: p125 start 1 is beyond EOD, truncated [ 467.444733] loop0: p126 start 1 is beyond EOD, truncated [ 467.450309] loop0: p127 start 1 is beyond EOD, truncated [ 467.456020] loop0: p128 start 1 is beyond EOD, truncated [ 467.461689] loop0: p129 start 1 is beyond EOD, truncated [ 467.467189] loop0: p130 start 1 is beyond EOD, truncated [ 467.473099] loop0: p131 start 1 is beyond EOD, truncated [ 467.478749] loop0: p132 start 1 is beyond EOD, truncated [ 467.484370] loop0: p133 start 1 is beyond EOD, truncated [ 467.490032] loop0: p134 start 1 is beyond EOD, truncated [ 467.495548] loop0: p135 start 1 is beyond EOD, truncated [ 467.501168] loop0: p136 start 1 is beyond EOD, truncated [ 467.506757] loop0: p137 start 1 is beyond EOD, truncated [ 467.512676] loop0: p138 start 1 is beyond EOD, truncated [ 467.518214] loop0: p139 start 1 is beyond EOD, truncated [ 467.524077] loop0: p140 start 1 is beyond EOD, truncated [ 467.529739] loop0: p141 start 1 is beyond EOD, truncated [ 467.535620] loop0: p142 start 1 is beyond EOD, truncated [ 467.541357] loop0: p143 start 1 is beyond EOD, truncated [ 467.547120] loop0: p144 start 1 is beyond EOD, truncated [ 467.552848] loop0: p145 start 1 is beyond EOD, truncated [ 467.558615] loop0: p146 start 1 is beyond EOD, truncated [ 467.564270] loop0: p147 start 1 is beyond EOD, truncated [ 467.569871] loop0: p148 start 1 is beyond EOD, truncated [ 467.575393] loop0: p149 start 1 is beyond EOD, truncated [ 467.581177] loop0: p150 start 1 is beyond EOD, truncated [ 467.586850] loop0: p151 start 1 is beyond EOD, truncated [ 467.592435] loop0: p152 start 1 is beyond EOD, truncated [ 467.597938] loop0: p153 start 1 is beyond EOD, truncated [ 467.603512] loop0: p154 start 1 is beyond EOD, truncated [ 467.609064] loop0: p155 start 1 is beyond EOD, truncated [ 467.614700] loop0: p156 start 1 is beyond EOD, truncated [ 467.620409] loop0: p157 start 1 is beyond EOD, truncated [ 467.626048] loop0: p158 start 1 is beyond EOD, truncated [ 467.631580] loop0: p159 start 1 is beyond EOD, truncated [ 467.637339] loop0: p160 start 1 is beyond EOD, truncated [ 467.642980] loop0: p161 start 1 is beyond EOD, truncated [ 467.648586] loop0: p162 start 1 is beyond EOD, truncated [ 467.654110] loop0: p163 start 1 is beyond EOD, truncated [ 467.659750] loop0: p164 start 1 is beyond EOD, truncated [ 467.665438] loop0: p165 start 1 is beyond EOD, truncated [ 467.671107] loop0: p166 start 1 is beyond EOD, truncated [ 467.676739] loop0: p167 start 1 is beyond EOD, truncated [ 467.682379] loop0: p168 start 1 is beyond EOD, truncated [ 467.687970] loop0: p169 start 1 is beyond EOD, truncated [ 467.693488] loop0: p170 start 1 is beyond EOD, truncated [ 467.699115] loop0: p171 start 1 is beyond EOD, truncated [ 467.704636] loop0: p172 start 1 is beyond EOD, truncated [ 467.710208] loop0: p173 start 1 is beyond EOD, truncated [ 467.715970] loop0: p174 start 1 is beyond EOD, truncated [ 467.721720] loop0: p175 start 1 is beyond EOD, truncated [ 467.727430] loop0: p176 start 1 is beyond EOD, truncated [ 467.733150] loop0: p177 start 1 is beyond EOD, truncated [ 467.738889] loop0: p178 start 1 is beyond EOD, truncated [ 467.744510] loop0: p179 start 1 is beyond EOD, truncated [ 467.750351] loop0: p180 start 1 is beyond EOD, truncated [ 467.756020] loop0: p181 start 1 is beyond EOD, truncated [ 467.761729] loop0: p182 start 1 is beyond EOD, truncated [ 467.767390] loop0: p183 start 1 is beyond EOD, truncated [ 467.773110] loop0: p184 start 1 is beyond EOD, truncated [ 467.778719] loop0: p185 start 1 is beyond EOD, truncated [ 467.784258] loop0: p186 start 1 is beyond EOD, truncated [ 467.789957] loop0: p187 start 1 is beyond EOD, truncated [ 467.795583] loop0: p188 start 1 is beyond EOD, truncated [ 467.801409] loop0: p189 start 1 is beyond EOD, truncated [ 467.807031] loop0: p190 start 1 is beyond EOD, truncated [ 467.812749] loop0: p191 start 1 is beyond EOD, truncated [ 467.818419] loop0: p192 start 1 is beyond EOD, truncated [ 467.824030] loop0: p193 start 1 is beyond EOD, truncated [ 467.829739] loop0: p194 start 1 is beyond EOD, truncated [ 467.835308] loop0: p195 start 1 is beyond EOD, truncated [ 467.840833] loop0: p196 start 1 is beyond EOD, truncated [ 467.846720] loop0: p197 start 1 is beyond EOD, truncated [ 467.852389] loop0: p198 start 1 is beyond EOD, truncated [ 467.858050] loop0: p199 start 1 is beyond EOD, truncated [ 467.863684] loop0: p200 start 1 is beyond EOD, truncated [ 467.869202] loop0: p201 start 1 is beyond EOD, truncated [ 467.874789] loop0: p202 start 1 is beyond EOD, truncated [ 467.880409] loop0: p203 start 1 is beyond EOD, truncated [ 467.886030] loop0: p204 start 1 is beyond EOD, truncated [ 467.891680] loop0: p205 start 1 is beyond EOD, truncated [ 467.897205] loop0: p206 start 1 is beyond EOD, truncated [ 467.902809] loop0: p207 start 1 is beyond EOD, truncated [ 467.908549] loop0: p208 start 1 is beyond EOD, truncated [ 467.914253] loop0: p209 start 1 is beyond EOD, truncated [ 467.920080] loop0: p210 start 1 is beyond EOD, truncated [ 467.925701] loop0: p211 start 1 is beyond EOD, truncated [ 467.931387] loop0: p212 start 1 is beyond EOD, truncated [ 467.937101] loop0: p213 start 1 is beyond EOD, truncated [ 467.942796] loop0: p214 start 1 is beyond EOD, truncated [ 467.948447] loop0: p215 start 1 is beyond EOD, truncated [ 467.954012] loop0: p216 start 1 is beyond EOD, truncated [ 467.960136] loop0: p217 start 1 is beyond EOD, truncated [ 467.965858] loop0: p218 start 1 is beyond EOD, truncated [ 467.971617] loop0: p219 start 1 is beyond EOD, truncated [ 467.977280] loop0: p220 start 1 is beyond EOD, truncated [ 467.983005] loop0: p221 start 1 is beyond EOD, truncated [ 467.988672] loop0: p222 start 1 is beyond EOD, truncated [ 467.994219] loop0: p223 start 1 is beyond EOD, truncated [ 467.999755] loop0: p224 start 1 is beyond EOD, truncated [ 468.005357] loop0: p225 start 1 is beyond EOD, truncated [ 468.010957] loop0: p226 start 1 is beyond EOD, truncated [ 468.016557] loop0: p227 start 1 is beyond EOD, truncated [ 468.022077] loop0: p228 start 1 is beyond EOD, truncated [ 468.028008] loop0: p229 start 1 is beyond EOD, truncated [ 468.033703] loop0: p230 start 1 is beyond EOD, truncated [ 468.039402] loop0: p231 start 1 is beyond EOD, truncated [ 468.044974] loop0: p232 start 1 is beyond EOD, truncated [ 468.050694] loop0: p233 start 1 is beyond EOD, truncated [ 468.056305] loop0: p234 start 1 is beyond EOD, truncated [ 468.061907] loop0: p235 start 1 is beyond EOD, truncated [ 468.067620] loop0: p236 start 1 is beyond EOD, truncated [ 468.073397] loop0: p237 start 1 is beyond EOD, truncated [ 468.079120] loop0: p238 start 1 is beyond EOD, truncated [ 468.084790] loop0: p239 start 1 is beyond EOD, truncated [ 468.090449] loop0: p240 start 1 is beyond EOD, truncated [ 468.096240] loop0: p241 start 1 is beyond EOD, truncated [ 468.101891] loop0: p242 start 1 is beyond EOD, truncated [ 468.107398] loop0: p243 start 1 is beyond EOD, truncated [ 468.112986] loop0: p244 start 1 is beyond EOD, truncated [ 468.118652] loop0: p245 start 1 is beyond EOD, truncated [ 468.124269] loop0: p246 start 1 is beyond EOD, truncated [ 468.129970] loop0: p247 start 1 is beyond EOD, truncated [ 468.135679] loop0: p248 start 1 is beyond EOD, truncated [ 468.141450] loop0: p249 start 1 is beyond EOD, truncated [ 468.147171] loop0: p250 start 1 is beyond EOD, truncated [ 468.152947] loop0: p251 start 1 is beyond EOD, truncated [ 468.158677] loop0: p252 start 1 is beyond EOD, truncated [ 468.164208] loop0: p253 start 1 is beyond EOD, truncated [ 468.170138] loop0: p254 start 1 is beyond EOD, truncated [ 468.175709] loop0: p255 start 1 is beyond EOD, truncated [ 468.203009] tls_set_device_offload_rx: netdev lo with no TLS offload [ 468.237205] tls_set_device_offload_rx: netdev lo with no TLS offload 19:08:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:56 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 19:08:56 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x108) 19:08:56 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x2) fchdir(r0) listen(r0, 0x3ff) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) unlinkat(r0, &(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1b, 0xff, 0x2, 0x0, 0x1, 0x3, 0xffffffffffff0001}}, 0x50) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x1a) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 19:08:56 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 19:08:56 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 19:08:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) 19:08:56 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0xfd2c, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 19:08:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280), &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r3) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x28, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd320\x00'}}) [ 468.532799] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 468.540797] FAT-fs (loop6): Filesystem has been set read-only 19:08:56 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) [ 468.585515] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 0) 19:08:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280), &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r3) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x28, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd320\x00'}}) 19:08:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) [ 468.699335] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF 19:08:56 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 19:08:56 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x2) fchdir(r0) listen(r0, 0x3ff) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) unlinkat(r0, &(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1b, 0xff, 0x2, 0x0, 0x1, 0x3, 0xffffffffffff0001}}, 0x50) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x1a) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 19:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 19:08:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280), &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r3) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x28, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd320\x00'}}) 19:08:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:57 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_pwait(r0, &(0x7f0000000080), 0x1b3, 0x0, 0x0, 0xaf) 19:08:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$int_in(r1, 0xc00008800c5012, &(0x7f0000000000)) 19:08:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb4, 0x2}}, 0xb8}}, 0x0) 19:08:57 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0x4000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000002c0)={0x0, 0x3, 0x9c}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x3907638b}, 0x8) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000480)={0x101fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000380)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x33fe0) 19:08:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 19:08:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280), &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r3) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x28, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd320\x00'}}) 19:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 19:08:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 19:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x0, 0x0, 0x1, 0x101}) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r1 = dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) 19:08:57 executing program 0: unshare(0x8000400) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 19:08:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.931658] IPVS: ftp: loaded support on port[0] = 21 19:08:57 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x2) fchdir(r0) listen(r0, 0x3ff) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) unlinkat(r0, &(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1b, 0xff, 0x2, 0x0, 0x1, 0x3, 0xffffffffffff0001}}, 0x50) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x1a) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 19:08:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x5, 0xdea]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) 19:08:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB=':'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 19:08:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) [ 470.411679] libceph: parse_ips bad ip '' 19:08:58 executing program 0: r0 = socket(0x1e, 0x805, 0x0) getpeername(r0, &(0x7f00000001c0)=@sco, &(0x7f0000000240)=0xfffffffffffffcf2) 19:08:58 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x4) [ 470.511491] IPVS: ftp: loaded support on port[0] = 21 19:08:58 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0x4000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000002c0)={0x0, 0x3, 0x9c}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x3907638b}, 0x8) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000480)={0x101fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000380)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x33fe0) 19:08:58 executing program 0: socketpair(0x20000000, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000003c0)="a0", &(0x7f0000000500)=""/206}, 0x18) 19:08:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 19:08:58 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 19:08:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clone(0x0, &(0x7f00000010c0), &(0x7f0000000300), &(0x7f0000000240), &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40bc5311, &(0x7f00000001c0)={{0x80}, 0x1}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 19:08:58 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 19:09:00 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 19:09:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 19:09:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r2, &(0x7f0000000300), 0x0) 19:09:00 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0x4000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000002c0)={0x0, 0x3, 0x9c}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x3907638b}, 0x8) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000480)={0x101fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000380)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x33fe0) 19:09:00 executing program 6: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @random}]}) 19:09:00 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 19:09:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x0, 0x0, 0x1, 0x101}) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r1 = dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) 19:09:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 19:09:01 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 19:09:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r2, &(0x7f0000000300), 0x0) [ 473.274636] IPVS: ftp: loaded support on port[0] = 21 19:09:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 19:09:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r2, &(0x7f0000000300), 0x0) 19:09:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x400000000003, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 19:09:01 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 19:09:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r2, &(0x7f0000000300), 0x0) 19:09:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0xa, 0x2d1) 19:09:01 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 19:09:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x0, 0x0, 0x1, 0x101}) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r1 = dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) [ 474.213349] IPVS: ftp: loaded support on port[0] = 21 19:09:02 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1, 0x4000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000002c0)={0x0, 0x3, 0x9c}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x3907638b}, 0x8) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000480)={0x101fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000380)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x33fe0) 19:09:02 executing program 2: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) listen(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001200192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:09:03 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 19:09:03 executing program 6: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:03 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:03 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) r0 = open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='efivarfs\x00', 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) process_vm_readv(0x0, &(0x7f0000001c00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001a40)=""/75, 0x4b}, {&(0x7f0000001ac0)=""/156, 0x9c}], 0x6, &(0x7f0000000440), 0x0, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) accept4$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x1c, 0x30a17ef219f78255) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x401}, 0x20}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 19:09:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x0, 0x0, 0x1, 0x101}) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r1 = dup2(r0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) 19:09:03 executing program 2: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:03 executing program 3: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:03 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 475.515242] IPVS: ftp: loaded support on port[0] = 21 [ 475.551671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 19:09:03 executing program 7: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:03 executing program 3: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:03 executing program 2: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:04 executing program 7: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:04 executing program 5: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:04 executing program 6: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:04 executing program 2: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:04 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:05 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 19:09:05 executing program 7: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:05 executing program 3: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:05 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:09:05 executing program 5: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:05 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:05 executing program 6: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xdc14, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x18]}, 0x10) 19:09:05 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 19:09:05 executing program 5: ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) semget(0x3, 0x3, 0x0) semop(0x0, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x400}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x0, 0x9}, 'port0\x00', 0x0, 0x10, 0x9, 0x3, 0x10000, 0x4, 0x8, 0x0, 0x6, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[@ANYBLOB="10250000000000000000000000000000"], 0x1}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x43, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000680)) 19:09:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet6_group_source_req(r1, 0x29, 0x33, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r1) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000040)={{0x200000000000003}}) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000040)={{0x200000000000003}}) 19:09:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000040)={{0x200000000000003}}) [ 478.547206] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 19:09:06 executing program 5: r0 = socket(0x8000000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0xb, {0x8}}]}, 0x28}}, 0x0) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000040)={{0x200000000000003}}) [ 478.777056] netlink: 'syz-executor5': attribute type 11 has an invalid length. 19:09:07 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x400000000000801, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200)=0x218d5107, 0x1) 19:09:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000240), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x240) 19:09:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000001"]) 19:09:07 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000500), 0x1) socket$l2tp(0x18, 0x1, 0x1) 19:09:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0xa97}}]}, 0x34}}, 0x0) 19:09:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x0, 0x1}}, 0x2e) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x2000002c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}, 0x5}, 0x1c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) 19:09:07 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:09:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000002c0), 0x1000000000000180) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {0x0, 0x2000}, [], "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:09:07 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)="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", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80088) 19:09:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:09:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000240), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x240) 19:09:07 executing program 6: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) [ 479.788214] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:09:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f0000000640)={&(0x7f00000010c0)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}}, 0x14}}, 0x0) 19:09:07 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)="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", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80088) 19:09:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="40b86413c40fe411e22ddc04c0e49d1b18da38dbc858859346c026df62509482"], 0x20) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000ec0)=""/26, 0x1a}], 0x1, &(0x7f0000000500)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000007600)) 19:09:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000240), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x240) 19:09:08 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)="2f0000b6973c5b3040aca452ce7b66e9bb8f794990719dd6a8bcc10a15000000002db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb02bbe204ea8be4e8b7264756fd64119c4fe2af796b76064c3a58fdef6ed0536589a24a2d0d65dbb843b28a9aaefc4ff48599708d9dfa7c4ff4206bd4b21f5ea5d99f9cbc852aca6542bd98997014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d071c686ac1777374fd905536d8177418c853d0680c545cdc066418522f332976a8eb832ef2a1fb6c48d41a18202ed2bce11e22f74156656d640b5308024ea291b9682ef09980542356a7d18a203689b6470a1d8c77d6dded9e144d0f17fb702df81a4e", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80088) 19:09:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 19:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f0000000640)={&(0x7f00000010c0)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}}, 0x14}}, 0x0) 19:09:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000240), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x240) 19:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f0000000640)={&(0x7f00000010c0)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}}, 0x14}}, 0x0) 19:09:08 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)="2f0000b6973c5b3040aca452ce7b66e9bb8f794990719dd6a8bcc10a15000000002db7bb3e3af7928378b56f2fa951bd691563eb786419b4e25eb5e462cca9eeeb34e7f5fca6ce283637471845e2a1ba505df6ae986106d16f21d8e768559a8dd3ea51c1792b322189c8fc0d5750d19d8bbfb1e649b919fb02bbe204ea8be4e8b7264756fd64119c4fe2af796b76064c3a58fdef6ed0536589a24a2d0d65dbb843b28a9aaefc4ff48599708d9dfa7c4ff4206bd4b21f5ea5d99f9cbc852aca6542bd98997014b1b7217b1d65d865505bc536950e750b2c313fe399e667c91d071c686ac1777374fd905536d8177418c853d0680c545cdc066418522f332976a8eb832ef2a1fb6c48d41a18202ed2bce11e22f74156656d640b5308024ea291b9682ef09980542356a7d18a203689b6470a1d8c77d6dded9e144d0f17fb702df81a4e", 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80088) 19:09:08 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x0, 0x1}}, 0x2e) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x2000002c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}, 0x5}, 0x1c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) 19:09:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:08 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x10, 0x0) 19:09:08 executing program 6: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 19:09:08 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r2, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000180)='\x00', 0x1, 0x0) 19:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f0000000640)={&(0x7f00000010c0)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}}, 0x14}}, 0x0) 19:09:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="40b86413c40fe411e22ddc04c0e49d1b18da38dbc858859346c026df62509482"], 0x20) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000ec0)=""/26, 0x1a}], 0x1, &(0x7f0000000500)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000007600)) 19:09:08 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x10, 0x0) 19:09:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 19:09:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85795070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) dup2(r0, r1) 19:09:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="40b86413c40fe411e22ddc04c0e49d1b18da38dbc858859346c026df62509482"], 0x20) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000ec0)=""/26, 0x1a}], 0x1, &(0x7f0000000500)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000007600)) 19:09:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00001dcf48)={0x2, 0x500000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 19:09:09 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000040)=0x90) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="17"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:09:09 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x10, 0x0) 19:09:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="40b86413c40fe411e22ddc04c0e49d1b18da38dbc858859346c026df62509482"], 0x20) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000ec0)=""/26, 0x1a}], 0x1, &(0x7f0000000500)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000007600)) 19:09:09 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:09:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x0, 0x1}}, 0x2e) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x2000002c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}, 0x5}, 0x1c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) 19:09:09 executing program 6: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 19:09:09 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000006580)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) 19:09:09 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x10, 0x0) 19:09:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 19:09:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:09 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/206, 0xce}], 0x1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1, 0x0) 19:09:09 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 19:09:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) [ 482.148410] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:09:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) 19:09:10 executing program 6: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x1ad, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 19:09:10 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x0, 0x1}}, 0x2e) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x2000002c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}, 0x5}, 0x1c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) 19:09:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) [ 482.809994] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:09:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:11 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:11 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 19:09:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7f}, 0xfffffffffffffe3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x2, 0x1}]}, &(0x7f0000f6bffb), 0x0, 0xfffffe21, &(0x7f00001a7f05)=""/251}, 0x18) 19:09:11 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) 19:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x0, 0x1}, 0x10) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) [ 483.350002] FAT-fs (loop5): bogus number of reserved sectors [ 483.356010] FAT-fs (loop5): Can't find a valid FAT filesystem 19:09:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x91, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x4924924924925c1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 19:09:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x39, 0x230247ca11cffcfa}, &(0x7f0000000040)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:09:11 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) [ 483.565922] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 483.573418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 483.675035] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 483.682555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 19:09:11 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) [ 483.722400] FAT-fs (loop5): bogus number of reserved sectors [ 483.728326] FAT-fs (loop5): Can't find a valid FAT filesystem 19:09:11 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:09:11 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 19:09:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xc8, "fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c399e5230cc0380c61204d0672caecee95a5927a57670068f3"}, &(0x7f0000000500)=0xec) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r4, &(0x7f00000000c0)=@nl=@unspec, 0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@ipv4={[], [], @remote}, @local, @local, 0x0, 0x100, 0x2, 0x100, 0x3, 0x802a0008, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [], @multicast1}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) 19:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x0, 0x1}, 0x10) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) [ 484.063769] FAT-fs (loop5): bogus number of reserved sectors [ 484.069700] FAT-fs (loop5): Can't find a valid FAT filesystem 19:09:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/40) 19:09:12 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 19:09:12 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:12 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) [ 484.391720] FAT-fs (loop5): bogus number of reserved sectors [ 484.397695] FAT-fs (loop5): Can't find a valid FAT filesystem 19:09:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x0, 0x1}, 0x10) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 19:09:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000800)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 19:09:12 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 19:09:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 19:09:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x2, 0x2}, 0xe) [ 484.688482] cgroup: fork rejected by pids controller in /syz1 19:09:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000800)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 19:09:12 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1, 0x30}, &(0x7f0000000040)=0x18) 19:09:12 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 19:09:12 executing program 4: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:12 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:09:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004380)=ANY=[@ANYPTR]) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='fuse\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)='net/ip6_flowlabel\x00') setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x9]}, 0x6) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7, 0x4000) accept4$unix(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x800) msgget(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1c2, 0x0) 19:09:13 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 19:09:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x0, 0x1}, 0x10) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 19:09:13 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000080)=0xb0f, &(0x7f00000000c0)=0x7) socketpair(0x0, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x6, 0x0, 0x3}, &(0x7f0000000200)=0x20) 19:09:13 executing program 3: mkdir(&(0x7f0000001300)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, &(0x7f0000000340)) syz_mount_image$iso9660(&(0x7f00000005c0)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x40460, &(0x7f0000000240)={[{@gid={'gid'}}]}) 19:09:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) 19:09:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0xf5}) 19:09:13 executing program 3: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) 19:09:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0xf5}) 19:09:13 executing program 3: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x4006, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000000000)="440180d000f29901000000000000", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x20000000010, @mcast1}, 0x1c) 19:09:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000800)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) [ 486.078077] device nr0 entered promiscuous mode 19:09:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:09:14 executing program 4: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0xf5}) 19:09:14 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:14 executing program 3: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0xf5}) 19:09:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xbfb) [ 486.530812] IPVS: ftp: loaded support on port[0] = 21 19:09:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000017700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000018140)={&(0x7f0000000000), 0xc, &(0x7f0000018100)={&(0x7f0000017740)={0x90, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 19:09:14 executing program 4: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 488.581205] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 488.588927] netlink: 'syz-executor2': attribute type 3 has an invalid length. 19:09:16 executing program 4: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xbfb) 19:09:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 19:09:16 executing program 3: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:16 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) [ 490.340113] device bridge_slave_1 left promiscuous mode [ 490.346507] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.361399] device bridge_slave_0 left promiscuous mode [ 490.367129] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.549396] team0 (unregistering): Port device team_slave_1 removed [ 492.559908] team0 (unregistering): Port device team_slave_0 removed [ 492.570180] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 492.585003] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 492.609868] bond0 (unregistering): Released all slaves [ 492.661343] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.667762] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.675084] device bridge_slave_0 entered promiscuous mode [ 492.717321] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.723755] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.731938] device bridge_slave_1 entered promiscuous mode [ 492.773872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 492.815290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 492.940546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 492.985665] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 493.178823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 493.186984] team0: Port device team_slave_0 added [ 493.227829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 493.235904] team0: Port device team_slave_1 added [ 493.279703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 493.325104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 493.377874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 493.385166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.402123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 493.438034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 493.445342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 493.461912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 493.867977] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.874436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.881177] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.887622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.895455] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 494.679147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 494.874233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.958466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 495.042963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 495.049201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 495.056971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 495.135618] 8021q: adding VLAN 0 to HW filter on device team0 19:09:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000800)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 19:09:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) 19:09:23 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xbfb) 19:09:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 19:09:23 executing program 3: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r2, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) eventfd2(0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r6}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 19:09:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad"], 0xbfb) 19:09:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f0000003576107940a475ea5b9de241f1d20700005edf95c51ed65e0b62ae23b2599e25c0c59930045b8a3ac559f233c7246609bf7675953bf2f3ddbea7e109d41e34247dc61ea10be3b33976e47c71d78f1297c3084d0b7adeb51195163734e1869f9c0acd9523db85753ae1ea808615e89e0d5578d257f852e0658fdb8c9e3de490223f493266f8c7f089927dcbfebea8260230154f219871820328cea077c885e069f856045e8fc7739722d471e0addbb1164eb9938fe2b3d07657731d98acfd11dd4e8262716739b726eb684e81671e04ec0ea4bae9943ee1c0a9f95ef2c7bf2555ae6608f67bf2f37839697bb2fc5d6d1650af36d8aff50b39f39497f0887d63f55f2628a849d76c835f72db471fad90e6889882a83b99617243097709f44b36d145fa6fa1008267833c07ac09ce2d0356308db3db25dd46c529c2bba99827ae4c202a4ea3e823707fe3ba000000000000000000000000124d4737a83d1008c141de99da3affa318d69fb6c65094cc73c4a0721c79ee569aedb7428de0130b73000e7ffef1591814727c1d6849f3054997f603b616c3e5dedf6b5d06209f86a1259a561146f5d72e012dc41899a1b7ff4b3a6d20853222251a74cbc09b820f033a848beedf95227138319e3268a329e95cd2ea826a9947000ccd954cc64288a38d35ea89ec19e5836519f2d6c4ab27a5ff55"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) [ 495.891208] device nr0 entered promiscuous mode [ 495.962945] IPVS: ftp: loaded support on port[0] = 21 19:09:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3ddd494ae985e53468473c711971a0f1c6201ef789867a6a6a43da1331e65f4e1a7c88aea52f23a6494510e218d2997413efe8cfa6077c785f3c319061c37fa798884e7c5c982d909d1c9d69b8"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xbfb) [ 496.130750] device nr0 entered promiscuous mode 19:09:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:09:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xbfb) 19:09:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000300)=0x3f00, 0x804) 19:09:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 19:09:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 19:09:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000014c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 19:09:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) [ 498.642988] device bridge_slave_1 left promiscuous mode [ 498.649066] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.662331] device bridge_slave_0 left promiscuous mode [ 498.668263] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.704482] team0 (unregistering): Port device team_slave_1 removed [ 498.716743] team0 (unregistering): Port device team_slave_0 removed [ 498.727181] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 498.745929] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 498.774779] bond0 (unregistering): Released all slaves [ 499.478605] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.485066] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.492763] device bridge_slave_0 entered promiscuous mode [ 499.537590] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.544102] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.552388] device bridge_slave_1 entered promiscuous mode [ 499.593878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 499.637367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 499.767281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 499.815500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 499.898836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 499.905847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 500.016489] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 500.023765] team0: Port device team_slave_0 added [ 500.059269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 500.067368] team0: Port device team_slave_1 added [ 500.108794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 500.148827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 500.192462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 500.199798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 500.239839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 500.259726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 500.266846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 500.275791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 500.515735] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.522164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 500.528864] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.535279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 500.543302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 500.885828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.405838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.490706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 501.575206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 501.581382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.589506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.671061] 8021q: adding VLAN 0 to HW filter on device team0 19:09:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 19:09:30 executing program 7: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) 19:09:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f0000003576107940a475ea5b9de241f1d20700005edf95c51ed65e0b62ae23b2599e25c0c59930045b8a3ac559f233c7246609bf7675953bf2f3ddbea7e109d41e34247dc61ea10be3b33976e47c71d78f1297c3084d0b7adeb51195163734e1869f9c0acd9523db85753ae1ea808615e89e0d5578d257f852e0658fdb8c9e3de490223f493266f8c7f089927dcbfebea8260230154f219871820328cea077c885e069f856045e8fc7739722d471e0addbb1164eb9938fe2b3d07657731d98acfd11dd4e8262716739b726eb684e81671e04ec0ea4bae9943ee1c0a9f95ef2c7bf2555ae6608f67bf2f37839697bb2fc5d6d1650af36d8aff50b39f39497f0887d63f55f2628a849d76c835f72db471fad90e6889882a83b99617243097709f44b36d145fa6fa1008267833c07ac09ce2d0356308db3db25dd46c529c2bba99827ae4c202a4ea3e823707fe3ba000000000000000000000000124d4737a83d1008c141de99da3affa318d69fb6c65094cc73c4a0721c79ee569aedb7428de0130b73000e7ffef1591814727c1d6849f3054997f603b616c3e5dedf6b5d06209f86a1259a561146f5d72e012dc41899a1b7ff4b3a6d20853222251a74cbc09b820f033a848beedf95227138319e3268a329e95cd2ea826a9947000ccd954cc64288a38d35ea89ec19e5836519f2d6c4ab27a5ff55"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) 19:09:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 19:09:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) 19:09:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 19:09:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 19:09:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0xd, 0x7fff800000, 0x0, 0x0, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000280)='./file1\x00', &(0x7f0000000180)='mslos\x00', 0x5010, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = gettid() setpriority(0x0, r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x418) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xbfb) [ 502.390114] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 [ 502.417488] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 502.450430] device nr0 entered promiscuous mode 19:09:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 502.521056] device nr0 entered promiscuous mode 19:09:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 502.551924] IPVS: ftp: loaded support on port[0] = 21 19:09:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 19:09:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 502.774858] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 19:09:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="290000001800190000003fffffffda060200000003e8000102400004ffff0500000500000005000000", 0x29}], 0x1) 19:09:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:09:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f0000000280)}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0x5) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e"}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000bc0)={'erspan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000f40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f80)={{{@in, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001080)=0xe8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 19:09:31 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008012, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x0, 0x0, 0x5]}, 0x10) 19:09:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x1ff}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000280)="0e7ecc400fe32da55385ebe2e267acb7d86d06f41e3b80e9196120bde52e168da2d6feff52ddac967582dcadd0261ea53136bfedf2ad0378d266142b6b5288bf8343c532dd1be493"}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 503.889155] device bridge_slave_1 left promiscuous mode [ 503.894798] bridge0: port 2(bridge_slave_1) entered disabled state [ 503.975957] device bridge_slave_0 left promiscuous mode [ 503.981610] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.037677] team0 (unregistering): Port device team_slave_1 removed [ 504.077054] team0 (unregistering): Port device team_slave_0 removed [ 504.103726] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 504.131108] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 504.159239] bond0 (unregistering): Released all slaves [ 505.020372] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.026926] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.034537] device bridge_slave_0 entered promiscuous mode [ 505.077051] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.083511] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.091764] device bridge_slave_1 entered promiscuous mode [ 505.134770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 505.176167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 505.303206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 505.348506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 505.543926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 505.551123] team0: Port device team_slave_0 added [ 505.583118] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 505.590748] team0: Port device team_slave_1 added [ 505.636781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.677311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 505.684232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 505.692961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.729789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 505.737040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.745828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.788976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 505.796838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 505.805523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.040476] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.046886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.053591] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.060008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.068100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 506.708801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 506.959768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 507.046126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 507.129261] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 507.135467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 507.142655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 507.223478] 8021q: adding VLAN 0 to HW filter on device team0 19:09:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) 19:09:35 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008012, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x0, 0x0, 0x5]}, 0x10) 19:09:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:09:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) 19:09:35 executing program 7: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x3, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f0000003576107940a475ea5b9de241f1d20700005edf95c51ed65e0b62ae23b2599e25c0c59930045b8a3ac559f233c7246609bf7675953bf2f3ddbea7e109d41e34247dc61ea10be3b33976e47c71d78f1297c3084d0b7adeb51195163734e1869f9c0acd9523db85753ae1ea808615e89e0d5578d257f852e0658fdb8c9e3de490223f493266f8c7f089927dcbfebea8260230154f219871820328cea077c885e069f856045e8fc7739722d471e0addbb1164eb9938fe2b3d07657731d98acfd11dd4e8262716739b726eb684e81671e04ec0ea4bae9943ee1c0a9f95ef2c7bf2555ae6608f67bf2f37839697bb2fc5d6d1650af36d8aff50b39f39497f0887d63f55f2628a849d76c835f72db471fad90e6889882a83b99617243097709f44b36d145fa6fa1008267833c07ac09ce2d0356308db3db25dd46c529c2bba99827ae4c202a4ea3e823707fe3ba000000000000000000000000124d4737a83d1008c141de99da3affa318d69fb6c65094cc73c4a0721c79ee569aedb7428de0130b73000e7ffef1591814727c1d6849f3054997f603b616c3e5dedf6b5d06209f86a1259a561146f5d72e012dc41899a1b7ff4b3a6d20853222251a74cbc09b820f033a848beedf95227138319e3268a329e95cd2ea826a9947000ccd954cc64288a38d35ea89ec19e5836519f2d6c4ab27a5ff55"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) 19:09:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x1ff}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000280)="0e7ecc400fe32da55385ebe2e267acb7d86d06f41e3b80e9196120bde52e168da2d6feff52ddac967582dcadd0261ea53136bfedf2ad0378d266142b6b5288bf8343c532dd1be493"}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 19:09:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f0000000280)}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0x5) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e"}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000bc0)={'erspan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000f40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f80)={{{@in, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001080)=0xe8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 19:09:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) [ 507.889478] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 [ 508.138935] device nr0 entered promiscuous mode [ 508.164723] IPVS: ftp: loaded support on port[0] = 21 [ 508.262671] device nr0 entered promiscuous mode 19:09:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) 19:09:36 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008012, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x0, 0x0, 0x5]}, 0x10) 19:09:36 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008012, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x0, 0x0, 0x5]}, 0x10) [ 508.577178] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 19:09:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x1ff}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000280)="0e7ecc400fe32da55385ebe2e267acb7d86d06f41e3b80e9196120bde52e168da2d6feff52ddac967582dcadd0261ea53136bfedf2ad0378d266142b6b5288bf8343c532dd1be493"}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 19:09:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) [ 508.870374] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 19:09:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000a5e000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="0f21e066baf80cb89ce89b85ef66bafc0cb8329c0000efb9800000c00f3235000400000f300f0766baf80cb88014c580ef66bafc0cb8f7ff0000ef66baf80cb8ff57098cef66bafc0cb076eef30f07f2f3670f01390faf6fb6660f388224a3", 0x5f}], 0x1, 0x0, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010000034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000000}]}) 19:09:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r0, 0x801054db, 0x70d000) 19:09:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x1ff}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000280)="0e7ecc400fe32da55385ebe2e267acb7d86d06f41e3b80e9196120bde52e168da2d6feff52ddac967582dcadd0261ea53136bfedf2ad0378d266142b6b5288bf8343c532dd1be493"}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 511.097117] device bridge_slave_1 left promiscuous mode [ 511.102814] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.140105] device bridge_slave_0 left promiscuous mode [ 511.145894] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.198563] team0 (unregistering): Port device team_slave_1 removed [ 511.209095] team0 (unregistering): Port device team_slave_0 removed [ 511.220909] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 511.240777] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 511.269003] bond0 (unregistering): Released all slaves [ 512.034475] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.040954] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.049757] device bridge_slave_0 entered promiscuous mode [ 512.092462] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.098910] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.106506] device bridge_slave_1 entered promiscuous mode [ 512.149572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 512.191079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 512.333758] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 512.377316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 512.565292] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 512.573432] team0: Port device team_slave_0 added [ 512.613926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 512.621473] team0: Port device team_slave_1 added [ 512.646809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 512.688164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 512.730967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 512.738215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 512.746926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 512.769866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 512.776971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 512.785607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 513.014183] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.020611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.027270] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.033690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.040988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 513.156902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 513.894965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.979017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 514.062281] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 514.068475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 514.076417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.154803] 8021q: adding VLAN 0 to HW filter on device team0 19:09:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x0, &(0x7f0000000200)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 19:09:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f0000000280)}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0x5) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e"}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000bc0)={'erspan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000f40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f80)={{{@in, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001080)=0xe8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 19:09:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) kexec_load(0x0, 0x2, &(0x7f0000000040), 0x0) 19:09:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) 19:09:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000a5e000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="0f21e066baf80cb89ce89b85ef66bafc0cb8329c0000efb9800000c00f3235000400000f300f0766baf80cb88014c580ef66bafc0cb8f7ff0000ef66baf80cb8ff57098cef66bafc0cb076eef30f07f2f3670f01390faf6fb6660f388224a3", 0x5f}], 0x1, 0x0, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010000034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000000}]}) 19:09:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) 19:09:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"62726964676530000000740000012200", 0xfffffffffffffffd}) recvfrom$llc(r1, &(0x7f0000000140)=""/41, 0x29, 0x10160, &(0x7f0000000180)={0x1a, 0x20, 0x4, 0xfff, 0xa73f, 0x8000, @random="aee3723d8006"}, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x3) listen(r0, 0x4) 19:09:42 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 19:09:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000a40)='/dev/dsp#\x00', 0x25, 0x2240) socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) futex(&(0x7f0000000500)=0x2, 0x0, 0x0, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000180), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x81, 0x4eca, 0x4f9, 0x5, 0x0, 0xb475, 0x43, 0x4, 0x7ff, 0x0, 0x5, 0x80000000, 0xffffffffffff66e7, 0x10001, 0x0, 0x3, 0x7ff, 0x1000, 0xffffffffffffce43, 0x2, 0xffffffffffffd230, 0x0, 0xfffffffffffffffb, 0x3, 0x4, 0x5, 0x9, 0x6, 0x8001, 0x8001, 0x7, 0x81, 0x3, 0x3, 0xd4, 0x3, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000640), 0xf}, 0x20000, 0x100000000, 0x6, 0x7, 0x2, 0x7}, 0x0, 0xb, r4, 0x8) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) keyctl$get_security(0x11, 0x0, &(0x7f0000000340)=""/120, 0x78) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000a80)) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140), &(0x7f0000000180)="494369000a23c7a7f8fd2a9d3bae44382638d3afdef0adb19558018cb8a95f1b75a99ca6bd958114c2cb0880ff94b7cee8eba3d745f6f67ed8723e0b76a6527e288692c57e4affe02b01d91ef65dea9fcf1972d540fddd635a582112c8387dd305347e31fc82d55b77856c5944ef39e75f0f18fe20b827d0ea6e486f8bd85d1d4b1de7b70322981223a31287ddaaf7cdd5f3cba13cc114eb01a3c0457c6a8ec530370514f09e80fdbd331ad5c514f36d40b0f38dd627a9f306fcfb6027d50e9bbc9009582b82e2e808dcfe704f04c8e4d25b041653def7fbbb4fa63bdaa36003050814e39580365ee41e872052d37953a1769b9eb3b94365a47b5d1b0187854ac1674685af64258f90a0f40e92cdf7f4c52cf1d95c21b2d7993d694fa9ae0637ceff659032a598c244d9f04a2bd7a2fc66f3a69a2e828414887e5084d891c8a5812ed06bf3a49941ee28903ce47a70b540b7f190fb27698ec812113b6c5800c032fa0614b9858750795fa6315ad439598093588aff33589e451105674ac8be7ad3a1305e01a0a53aa441d8620d2f9a0adb900798880d9d7880f28a070b8062bb84e5575cd2413798eba9740fa158df555cd461bce05ddd77e38b32d79a3b8a8efe433f600184cbc50fddec96b0de94048c5a87beb3ac0c20e3baa86f1d0a395c7780702f07139016e733c8246a254cac1e5cc7f2554a78f26bc6dc27cdd91f8fdbedd21c9fc5c22d19d0e7552e8516825742fac3562f1493be4c6736fb3dfc95a57a6d961c4ddab4770641ca38e9155f43312ae48649baa69ff75e28e737b613af2fe021e4624548603e14471652a53f2a97fb4ce74c596c7368d425f9e27cbaf8a9b7fcb4c3ce618bf3af4ceab19126f806a9e40566371da97aeb5fdbbaefae031d3a162080471a694d9205fc0296a66676797654f81f7eade34d4e095faec2916e5685e387eec87a5a108165f52032d4f7ba985aafa491f00cbc3d481e2ce48adb055e3eb5b954fd50e477c6d323e99e164160192855b633584c786f0efce02274118ae14bbe2fc4f542851915d80f504221acf01cff92b9a878448ef9ea7ce32470b790d6473526859ba13cc1476040cf7ba84449b8c82915310f2a3c21d213609a264639181d6fbdbdb63ac421cff0aa91c075144895031d421c6d98ed1a685714c065bca79ec52618b0fc618a57894acd93da27c7eac4bd5915cf9c9d67a6701cabb10cdbe90c687667f3f0d742e6e983131d669a689ef54259fbf0e95f265e96dc8a9d297bf799c517377db656a2a9b86898a595cf99bad16a96c4a818d536e16d1aed390da73e1f31c97914ee7a82fe52ad4c16b7da8b967cd965b5532cdb0b741de1001ef1973e16128278ad78e36604919654fe6603b72f3f854ef68bcf744300be63faf70cba5aa80919d870290d99987fc43e224ffd4d067cd05df4a79ef4ee27b5ea3b2eb71a9d6d4f475045e051156e4e2bc0595d35ddc65045a37f307c2d0f0ec7a615ace2edbe41ae2d9a1f4ed2525afbd8172cdac17421995060d998d4052a2fc8cc41ad41ba440c772f496a0addaf1364a14ee68a1cf166455c666d589d55e1baab12879be61ef4aaa03473dac69f9a35739e72a5f0857cbc54809f61f81b116fe0c07b4210502c9151431c264444c97355c2ad4eed91658582cb9ccbddedf50ead01e8bc3c03d2afd183c9b97359ad757c63181346330d98327eb2157cada2aa8ad8802e6a8cae59d6bf10da54ffa999ddf719d101317bcbb2f98685d9b0be4bf808b432d62cb46c0545c93b1f3d11dd445ac3b956ccaa46c7aff02186483e9932d0624226aea554af3ff9a492b9a6f7f76b0039ca52d92256a41f06cec34b7ba5d0240801b0ef5ce5df49a582c64220f38e1cf0e99f63223e25019a91821ef11a9d46ef9a8371db720dcab5d397e4d84111d0a72c372830e7e7da405213d59800438aa7d17c3136c104abb610657ef7ebba3cc4bdb8325445c67aacf3e40f58f32ad936c7bf76264d15f5b4a98d1e2eb2fc2d13302bb884a511a8d8cee209ef8b06be0fd9451aaf5316a5c493c8b1b367c3d18459a4aa42cc7d35d5955c6615ece35709ea881af71c469c18afe54c97ede3d37117cab20defb24aad04d0f6425ff42e978758d425831b912c1aa94a781d629e78daef01eb4e725fb7752de44ffd75243dce44472c44195d3c383d23c92fafa9c7f87adb805f245ddaa4b1aa3e350e7d82b177cabc895a35b65bcd294e33d510a957f73bbed129e007087cbd4edb4d36260ac10f8d2fd8bd805ecfa46def68a4c2c0f778187a66fbf26bbed3128f5cae3df673886e1138fd49", 0x675, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r5, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f0000000380), 0x1000) 19:09:42 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) [ 514.835797] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.840071] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 514.844712] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.886882] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 [ 514.904016] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 [ 514.977372] device bridge0 left promiscuous mode 19:09:43 executing program 5: syz_read_part_table(0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="020081ffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 515.263213] IPVS: ftp: loaded support on port[0] = 21 19:09:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000a5e000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="0f21e066baf80cb89ce89b85ef66bafc0cb8329c0000efb9800000c00f3235000400000f300f0766baf80cb88014c580ef66bafc0cb8f7ff0000ef66baf80cb8ff57098cef66bafc0cb076eef30f07f2f3670f01390faf6fb6660f388224a3", 0x5f}], 0x1, 0x0, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010000034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000000}]}) 19:10:02 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x40000) sendfile(r1, r1, &(0x7f0000000140)=0xa, 0x1) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) [ 534.420873] loop5: p1 19:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x8, @remote, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x1b2c, 0x69}, {@loopback, 0x4e24, 0x10004, 0xffffffffffffcb4e, 0xffffffffffffff81, 0x40}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) dup2(r4, r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="070000007420845f2b54ff7bc7d9534f7e8972a9bc6a5f157000008cffa5d4c64b7f4e310003956006dd2ea21e206f24d844f7d38ea050a4e9b57ae740a68c0a245fb2ea51b94506419ba65af9ca775b720344cbff50a8e65d8aed961b69aa0e4940339aebd09357e0734c7c0f15896c93b69683f88fb728c51b48e3ea02d68311c1cab665a2965062756900000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) [ 534.448116] loop5: p1 size 2047 extends beyond EOD, truncated [ 562.311276] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.317778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.324535] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.330978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.337868] device bridge0 entered promiscuous mode 19:10:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000a5e000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="0f21e066baf80cb89ce89b85ef66bafc0cb8329c0000efb9800000c00f3235000400000f300f0766baf80cb88014c580ef66bafc0cb8f7ff0000ef66baf80cb8ff57098cef66bafc0cb076eef30f07f2f3670f01390faf6fb6660f388224a3", 0x5f}], 0x1, 0x0, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010000034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000000}]}) [ 588.612200] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.618773] bridge0: port 1(bridge_slave_0) entered disabled state 19:10:56 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x40000) sendfile(r1, r1, &(0x7f0000000140)=0xa, 0x1) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) [ 588.698321] device bridge0 left promiscuous mode [ 588.768331] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20000 [ 589.125366] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.131873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 589.138599] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.145018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 589.151802] device bridge0 entered promiscuous mode [ 677.333717] INFO: task kworker/1:4:7611 blocked for more than 140 seconds. [ 677.340837] Not tainted 4.19.0-rc1+ #219 [ 677.345475] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 677.353485] kworker/1:4 D19880 7611 2 0x80000000 [ 677.359185] Workqueue: events switchdev_deferred_process_work [ 677.365116] Call Trace: [ 677.367755] __schedule+0x87c/0x1df0 [ 677.371518] ? __sched_text_start+0x8/0x8 [ 677.375715] ? trace_hardirqs_on+0x2c0/0x2c0 [ 677.380167] ? graph_lock+0x170/0x170 [ 677.384027] ? graph_lock+0x170/0x170 [ 677.387874] ? load_balance+0x13cc/0x3640 [ 677.392066] ? graph_lock+0x170/0x170 [ 677.395906] ? print_usage_bug+0xc0/0xc0 [ 677.400011] ? find_held_lock+0x36/0x1c0 [ 677.404118] schedule+0xfb/0x450 [ 677.407525] ? __schedule+0x1df0/0x1df0 [ 677.411546] ? kasan_check_read+0x11/0x20 [ 677.415753] ? do_raw_spin_unlock+0xa7/0x2f0 [ 677.420196] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 677.424831] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 677.430354] ? mutex_destroy+0x200/0x200 [ 677.434455] ? do_raw_spin_lock+0xc1/0x200 [ 677.438744] schedule_preempt_disabled+0x10/0x20 [ 677.443545] __mutex_lock+0xbf9/0x1700 [ 677.447500] ? rtnl_lock+0x17/0x20 [ 677.451085] ? mutex_trylock+0x2b0/0x2b0 [ 677.455186] ? graph_lock+0x170/0x170 [ 677.459043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 677.464691] ? __perf_event_task_sched_out+0x2f0/0x1a60 [ 677.470102] ? find_held_lock+0x36/0x1c0 [ 677.474198] ? graph_lock+0x170/0x170 [ 677.478054] ? lock_downgrade+0x8f0/0x8f0 [ 677.482242] ? find_held_lock+0x36/0x1c0 [ 677.486337] ? graph_lock+0x170/0x170 [ 677.490172] ? lock_acquire+0x1e4/0x4f0 [ 677.494198] ? process_one_work+0xb9b/0x1aa0 [ 677.498660] ? _raw_spin_unlock_irq+0x27/0x70 [ 677.503203] ? __lock_is_held+0xb5/0x140 [ 677.507324] mutex_lock_nested+0x16/0x20 [ 677.511431] ? mutex_lock_nested+0x16/0x20 [ 677.515705] rtnl_lock+0x17/0x20 [ 677.519105] switchdev_deferred_process_work+0xe/0x20 [ 677.524345] process_one_work+0xc73/0x1aa0 [ 677.528611] ? mark_held_locks+0x160/0x160 [ 677.532932] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 677.537657] ? __switch_to_asm+0x34/0x70 [ 677.541762] ? __switch_to_asm+0x40/0x70 [ 677.545862] ? __switch_to_asm+0x34/0x70 [ 677.549955] ? __switch_to_asm+0x34/0x70 [ 677.554053] ? __switch_to_asm+0x40/0x70 [ 677.558146] ? __switch_to_asm+0x34/0x70 [ 677.562257] ? __switch_to_asm+0x40/0x70 [ 677.566380] ? __switch_to_asm+0x34/0x70 [ 677.570502] ? lockdep_hardirqs_on+0x421/0x5c0 [ 677.575133] ? __sched_text_start+0x8/0x8 [ 677.579331] ? lock_downgrade+0x8f0/0x8f0 [ 677.583517] ? graph_lock+0x170/0x170 [ 677.587357] ? graph_lock+0x170/0x170 [ 677.591203] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 677.596005] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 677.600799] ? lockdep_hardirqs_on+0x421/0x5c0 [ 677.605441] ? lock_acquire+0x1e4/0x4f0 [ 677.609455] ? worker_thread+0x3dc/0x13c0 [ 677.613660] ? lock_release+0x9f0/0x9f0 [ 677.617691] ? trace_hardirqs_off+0xb8/0x2b0 [ 677.622141] ? kasan_check_read+0x11/0x20 [ 677.626334] ? worker_thread+0x3dc/0x13c0 [ 677.630514] ? trace_hardirqs_on+0x2c0/0x2c0 [ 677.634961] ? kasan_check_write+0x14/0x20 [ 677.639241] ? do_raw_spin_lock+0xc1/0x200 [ 677.643533] worker_thread+0x189/0x13c0 [ 677.647557] ? __switch_to_asm+0x34/0x70 [ 677.651691] ? process_one_work+0x1aa0/0x1aa0 [ 677.656248] ? graph_lock+0x170/0x170 [ 677.660109] ? graph_lock+0x170/0x170 [ 677.663946] ? find_held_lock+0x36/0x1c0 [ 677.668074] ? find_held_lock+0x36/0x1c0 [ 677.672207] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 677.677358] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 677.682503] ? lockdep_hardirqs_on+0x421/0x5c0 [ 677.687132] ? trace_hardirqs_on+0xbd/0x2c0 [ 677.691497] ? kasan_check_read+0x11/0x20 [ 677.695694] ? __kthread_parkme+0xd7/0x1b0 [ 677.699983] ? kasan_check_write+0x14/0x20 [ 677.704266] ? __kthread_parkme+0x58/0x1b0 [ 677.708549] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 677.714135] ? __kthread_parkme+0x106/0x1b0 [ 677.718510] kthread+0x35a/0x420 [ 677.721917] ? process_one_work+0x1aa0/0x1aa0 [ 677.726446] ? kthread_bind+0x40/0x40 [ 677.730296] ret_from_fork+0x3a/0x50 [ 677.734086] [ 677.734086] Showing all locks held in the system: [ 677.740463] 4 locks held by kworker/u4:1/22: [ 677.744908] #0: 00000000360d2240 ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 677.754546] #1: 00000000db478bdb (net_cleanup_work){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 677.763322] #2: 000000003fd241f0 (pernet_ops_rwsem){++++}, at: cleanup_net+0x13f/0xb60 [ 677.771569] #3: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 677.778981] 3 locks held by kworker/1:1/24: [ 677.783354] #0: 000000000e3aafb8 ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 677.793857] #1: 000000004e223510 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 677.804882] #2: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 677.812269] 1 lock held by khungtaskd/792: [ 677.816533] #0: 00000000f2dfcbbb (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 [ 677.825245] 3 locks held by kworker/1:2/2080: [ 677.829766] #0: 00000000cf77d097 ((wq_completion)"events"){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 677.839120] #1: 000000001eb7b75f ((linkwatch_work).work){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 677.848302] #2: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 677.855686] 2 locks held by kworker/1:3/2253: [ 677.860205] #0: 00000000ef583b5c ((wq_completion)"rcu_gp"){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 677.869592] #1: 00000000d4aa604c ((work_completion)(&rew.rew_work)){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 677.879803] 1 lock held by rsyslogd/4551: [ 677.883986] 2 locks held by getty/4642: [ 677.887984] #0: 00000000cac03be0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 677.896288] #1: 00000000561cbe42 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 677.905216] 2 locks held by getty/4643: [ 677.909228] #0: 00000000731cd553 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 677.917528] #1: 000000005c00092b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 677.926442] 2 locks held by getty/4644: [ 677.930439] #0: 00000000dd403b68 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 677.938746] #1: 00000000d25754de (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 677.947678] 2 locks held by getty/4645: [ 677.951690] #0: 00000000d55508dc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 677.959998] #1: 00000000106c454f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 677.968924] 2 locks held by getty/4646: [ 677.972925] #0: 00000000b7462fb4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 677.981231] #1: 000000000c7ab170 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 677.990148] 2 locks held by getty/4647: [ 677.994173] #0: 000000005e34f4a3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 678.002478] #1: 00000000df81caa7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 678.011407] 2 locks held by getty/4648: [ 678.015423] #0: 00000000376d93ce (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 678.023722] #1: 000000003521a41e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 678.032664] 1 lock held by syz-executor7/4691: [ 678.037296] 3 locks held by kworker/0:2/4973: [ 678.041813] #0: 000000000e3aafb8 ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 678.052312] #1: 0000000040fd5f55 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 678.063347] #2: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.070731] 3 locks held by kworker/1:4/7611: [ 678.075289] #0: 00000000cf77d097 ((wq_completion)"events"){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 678.084639] #1: 000000003c873f3d (deferred_process_work){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 678.093822] #2: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.101177] 2 locks held by kworker/1:5/7612: [ 678.105720] #0: 00000000cf77d097 ((wq_completion)"events"){+.+.}, at: process_one_work+0xb44/0x1aa0 [ 678.115062] #1: 000000006e1ce1a1 (key_gc_work){+.+.}, at: process_one_work+0xb9b/0x1aa0 [ 678.123367] 1 lock held by syz-executor5/10104: [ 678.128055] #0: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.135413] 2 locks held by syz-executor2/21216: [ 678.140193] #0: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.147539] #1: 00000000055f6c82 (rcu_sched_state.exp_mutex){+.+.}, at: _synchronize_rcu_expedited.constprop.72+0x80d/0xa40 [ 678.158988] 1 lock held by syz-executor4/21262: [ 678.163730] #0: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.171092] 1 lock held by syz-executor0/21243: [ 678.175815] 2 locks held by syz-executor1/21251: [ 678.180598] #0: 000000003fd241f0 (pernet_ops_rwsem){++++}, at: copy_net_ns+0x293/0x4d0 [ 678.188852] #1: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.196233] 1 lock held by syz-executor3/21276: [ 678.200922] #0: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.208271] 1 lock held by syz-executor6/21278: [ 678.212959] #0: 000000009ecd7fff (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 678.220327] [ 678.221990] ============================================= [ 678.221990] [ 678.229038] NMI backtrace for cpu 1 [ 678.232710] CPU: 1 PID: 792 Comm: khungtaskd Not tainted 4.19.0-rc1+ #219 [ 678.239699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.249057] Call Trace: [ 678.251687] dump_stack+0x1c9/0x2b4 [ 678.255338] ? dump_stack_print_info.cold.2+0x52/0x52 [ 678.260549] ? vprintk_default+0x28/0x30 [ 678.264635] ? lapic_can_unplug_cpu.cold.29+0x3f/0x3f [ 678.269850] nmi_cpu_backtrace.cold.3+0x48/0x88 [ 678.274530] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 678.279213] ? lapic_can_unplug_cpu.cold.29+0x3f/0x3f [ 678.284418] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 678.289742] arch_trigger_cpumask_backtrace+0x14/0x20 [ 678.294961] watchdog+0xb39/0x1040 [ 678.298525] ? reset_hung_task_detector+0xd0/0xd0 [ 678.303389] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 678.308500] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 678.313620] ? lockdep_hardirqs_on+0x421/0x5c0 [ 678.318211] ? trace_hardirqs_on+0xbd/0x2c0 [ 678.322573] ? kasan_check_read+0x11/0x20 [ 678.326731] ? __kthread_parkme+0xd7/0x1b0 [ 678.330993] ? kasan_check_write+0x14/0x20 [ 678.335243] ? do_raw_spin_lock+0xc1/0x200 [ 678.339509] ? __kthread_parkme+0x58/0x1b0 [ 678.343765] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 678.349324] ? __kthread_parkme+0x106/0x1b0 [ 678.353657] kthread+0x35a/0x420 [ 678.357070] ? reset_hung_task_detector+0xd0/0xd0 [ 678.361918] ? kthread_bind+0x40/0x40 [ 678.365763] ret_from_fork+0x3a/0x50 [ 678.369539] Sending NMI from CPU 1 to CPUs 0: [ 678.375652] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.212 msecs [ 678.376098] NMI backtrace for cpu 0 [ 678.376106] CPU: 0 PID: 21243 Comm: syz-executor0 Not tainted 4.19.0-rc1+ #219 [ 678.376113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.376118] RIP: 0010:kasan_check_read+0x5/0x20 [ 678.376147] Code: 89 d8 e9 26 ff ff ff 49 0f be 02 41 83 e3 07 49 39 c3 0f 8c 1a ff ff ff eb 94 48 89 c3 eb a2 4c 89 c8 eb 85 90 55 89 f6 31 d2 <48> 89 e5 48 8b 4d 08 e8 3f fe ff ff 5d c3 0f 1f 00 66 2e 0f 1f 84 [ 678.376152] RSP: 0018:ffff8801db0079a8 EFLAGS: 00000046 [ 678.376162] RAX: 0000000000000000 RBX: ffff8801db0236e0 RCX: 0000000000000002 [ 678.376168] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff8801db0236f0 [ 678.376174] RBP: ffff8801db007a48 R08: ffff8801969040c0 R09: fffffbfff13a45a9 [ 678.376180] R10: fffffbfff13a45a9 R11: ffffffff89d22d4b R12: 1ffff1003b600f38 [ 678.376187] R13: ffff8801db0236f0 R14: ffff8801db007a20 R15: dffffc0000000000 [ 678.376194] FS: 00007fc05a542700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 678.376199] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 678.376205] CR2: 0000000000705138 CR3: 00000001c5a30000 CR4: 00000000001406f0 [ 678.376212] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 678.376218] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 678.376221] Call Trace: [ 678.376231] [ 678.376236] ? rcu_is_watching+0x8c/0x150 [ 678.376240] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 678.376244] ? lock_acquire+0x1e4/0x4f0 [ 678.376249] rcu_read_lock_sched_held+0x8d/0x120 [ 678.376253] enqueue_hrtimer+0x3f1/0x4e0 [ 678.376257] ? lock_release+0x9f0/0x9f0 [ 678.376262] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 678.376266] ? trace_hardirqs_on+0x2c0/0x2c0 [ 678.376270] ? kasan_check_write+0x14/0x20 [ 678.376275] ? do_raw_spin_lock+0xc1/0x200 [ 678.376279] __hrtimer_run_queues+0xbae/0xff0 [ 678.376284] ? hrtimer_start_range_ns+0xcd0/0xcd0 [ 678.376288] ? pvclock_read_flags+0x160/0x160 [ 678.376292] ? trace_hardirqs_on+0x2c0/0x2c0 [ 678.376297] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 678.376302] ? ktime_get_update_offsets_now+0x3db/0x5d0 [ 678.376306] ? do_timer+0x50/0x50 [ 678.376310] ? trace_hardirqs_on+0x2c0/0x2c0 [ 678.376315] ? do_raw_spin_lock+0xc1/0x200 [ 678.376319] hrtimer_interrupt+0x2f3/0x750 [ 678.376324] smp_apic_timer_interrupt+0x16d/0x6a0 [ 678.376329] ? smp_call_function_single_interrupt+0x5d0/0x5d0 [ 678.376333] ? interrupt_entry+0xb5/0xf0 [ 678.376338] ? trace_hardirqs_off_caller+0xbb/0x2b0 [ 678.376343] ? trace_hardirqs_off_caller+0xbb/0x2b0 [ 678.376347] ? trace_hardirqs_off+0xb8/0x2b0 [ 678.376352] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 678.376357] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 678.376361] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 678.376365] ? task_prio+0x50/0x50 [ 678.376370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 678.376374] apic_timer_interrupt+0xf/0x20 [ 678.376377] [ 678.376382] RIP: 0010:lock_acquire+0x25f/0x4f0 [ 678.376396] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 41 02 00 00 48 83 3d d8 05 b2 06 00 0f 84 a6 01 00 00 48 8b bd 20 ff ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 678.376400] RSP: 0018:ffff880193927480 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 678.376411] RAX: dffffc0000000000 RBX: 1ffff10032724e95 RCX: 0000000000000000 [ 678.376417] RDX: 1ffffffff10237c5 RSI: 0000000000000000 RDI: 0000000000000286 [ 678.376424] RBP: ffff880193927570 R08: 00000000000051b9 R09: 0000000000000001 [ 678.376430] R10: ffff880196904928 R11: b0347f848d779d14 R12: ffff8801969040c0 [ 678.376436] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000001 [ 678.376441] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 678.376445] ? lock_release+0x9f0/0x9f0 [ 678.376449] ? trace_hardirqs_on+0xbd/0x2c0 [ 678.376454] ? kasan_check_read+0x11/0x20 [ 678.376458] ? snd_seq_client_use_ptr+0x9e/0x3f0 [ 678.376463] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 678.376467] ? kasan_check_write+0x14/0x20 [ 678.376472] ? do_raw_spin_lock+0xc1/0x200 [ 678.376476] _raw_read_lock+0x2d/0x40 [ 678.376480] ? snd_seq_port_use_ptr+0x44/0x1f0 [ 678.376485] snd_seq_port_use_ptr+0x44/0x1f0 [ 678.376491] snd_seq_deliver_single_event.constprop.15+0x1de/0xa20 [ 678.376496] ? snd_seq_ioctl_running_mode+0x180/0x180 [ 678.376500] ? find_held_lock+0x36/0x1c0 [ 678.376504] snd_seq_deliver_event+0x5a4/0x950 [ 678.376509] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 678.376513] ? kasan_check_read+0x11/0x20 [ 678.376520] ? snd_seq_deliver_single_event.constprop.15+0xa20/0xa20 [ 678.376524] ? kasan_check_write+0x14/0x20 [ 678.376529] ? do_raw_spin_lock+0xc1/0x200 [ 678.376533] ? snd_seq_client_use_ptr+0xa3/0x3f0 [ 678.376538] snd_seq_dispatch_event+0x12c/0x650 [ 678.376543] ? snd_seq_kernel_client_dispatch+0x1a0/0x1a0 [ 678.376548] ? snd_seq_prioq_cell_out+0x1e8/0x350 [ 678.376552] snd_seq_check_queue.part.4+0x139/0x360 [ 678.376557] snd_seq_enqueue_event+0x346/0x4d0 [ 678.376562] snd_seq_client_enqueue_event+0x2a5/0x510 [ 678.376567] ? snd_seq_deliver_event+0x950/0x950 [ 678.376571] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 678.376576] snd_seq_write+0x3f1/0x8d0 [ 678.376581] ? snd_seq_client_enqueue_event+0x510/0x510 [ 678.376585] ? snd_seq_client_enqueue_event+0x510/0x510 [ 678.376589] __vfs_write+0x117/0x9d0 [ 678.376594] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 678.376599] ? snd_seq_client_enqueue_event+0x510/0x510 [ 678.376603] ? kernel_read+0x120/0x120 [ 678.376607] ? apparmor_capget+0xfa0/0xfa0 [ 678.376616] ? apparmor_file_permission+0x24/0x30 [ 678.376622] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 678.376627] ? security_file_permission+0x1c2/0x230 [ 678.376631] ? rw_verify_area+0x118/0x360 [ 678.376635] vfs_write+0x1fc/0x560 [ 678.376639] ksys_write+0x101/0x260 [ 678.376643] ? __ia32_sys_read+0xb0/0xb0 [ 678.376648] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 678.376652] __x64_sys_write+0x73/0xb0 [ 678.376656] do_syscall_64+0x1b9/0x820 [ 678.376661] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 678.376675] ? syscall_return_slowpath+0x5e0/0x5e0 [ 678.376680] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 678.376685] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 678.376690] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 678.376695] ? prepare_exit_to_usermode+0x291/0x3b0 [ 678.376699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 678.376704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 678.376708] RIP: 0033:0x457099 [ 678.376722] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 678.376728] RSP: 002b:00007fc05a541c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 678.376739] RAX: ffffffffffffffda RBX: 00007fc05a5426d4 RCX: 0000000000457099 [ 678.376746] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000005 [ 678.376752] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 678.376759] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 678.376765] R13: 00000000004d8010 R14: 00000000004cac42 R15: 0000000000000000 [ 678.376803] Kernel panic - not syncing: hung_task: blocked tasks [ 679.056430] CPU: 1 PID: 792 Comm: khungtaskd Not tainted 4.19.0-rc1+ #219 [ 679.063362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.072730] Call Trace: [ 679.075353] dump_stack+0x1c9/0x2b4 [ 679.079004] ? dump_stack_print_info.cold.2+0x52/0x52 [ 679.084221] ? printk_safe_log_store+0x2f0/0x2f0 [ 679.089006] panic+0x238/0x4e7 [ 679.092215] ? add_taint.cold.5+0x16/0x16 [ 679.096387] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 679.101941] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 679.107425] ? printk_safe_flush+0xd7/0x130 [ 679.111780] watchdog+0xb4a/0x1040 [ 679.115349] ? reset_hung_task_detector+0xd0/0xd0 [ 679.120215] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 679.125337] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 679.130458] ? lockdep_hardirqs_on+0x421/0x5c0 [ 679.135064] ? trace_hardirqs_on+0xbd/0x2c0 [ 679.139411] ? kasan_check_read+0x11/0x20 [ 679.143568] ? __kthread_parkme+0xd7/0x1b0 [ 679.147856] ? kasan_check_write+0x14/0x20 [ 679.152112] ? do_raw_spin_lock+0xc1/0x200 [ 679.156386] ? __kthread_parkme+0x58/0x1b0 [ 679.160635] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 679.166231] ? __kthread_parkme+0x106/0x1b0 [ 679.170602] kthread+0x35a/0x420 [ 679.174035] ? reset_hung_task_detector+0xd0/0xd0 [ 679.178893] ? kthread_bind+0x40/0x40 [ 679.182726] ret_from_fork+0x3a/0x50 [ 679.186852] Dumping ftrace buffer: [ 679.190404] (ftrace buffer empty) [ 679.194095] Kernel Offset: disabled [ 679.197710] Rebooting in 86400 seconds..