0}], 0x0, 0x0) 02:16:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x274) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4l') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8082, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000140)={0x1, 0x7f, 0x9, 0x8}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r3, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff0001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40840) 02:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x4c0, 0x140, 0x2a0, 0x0, 0x3d8, 0x3d8, 0x3d8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="0dbbf89f06aa", @empty, @remote, @empty, 0x6, 0xffffffff}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8, 0x3, 0x2, 0x0, 0x0, "0f0d74d1afe83d92f0dedbffc1da4a4e9f138733ab48b5309e3bbfe17166f086e488690de4b24bbba28307c3e966da8ed965635e0d3b315e40bec10c4a4ab80e"}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xff, 0xff000000, @mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x7, 0x4, 0x1ff, 0x1, 0x5, 0x8001, 'veth0_to_hsr\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x0, 0x44}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00', 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x510) sendmsg(r0, &(0x7f0000001a40)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000100)="59b3aaf4cf214bac807c8140f99d80b77a", 0x11}], 0x1, &(0x7f00000007c0)=[{0xb8, 0x10f, 0x6, "6ff0b99310befd9ea00843c2550bbb8199b4a224c35735a6980eebf4fb9ff48cd7586cebad602aaac161358c5c11aea9f522242462053b66a86d8889d1c5079538fd3bc86df90619abb95b0fcce4d4da28e7e9c95ad23661615a43f81f67b48f791aff126fd84db5a274af691eb4430fb1dcb7ec2aac4e9bd7770941ae93eb050b16adadc5617149a05bb69e24a9292cad068d496687978acf9d0e2b2ae55afdda4668eee9"}, {0x28, 0x11d, 0xf7, "86762d8de8e01fee424542f7a9a70ba1a051e4b0c745bd"}, {0x1010, 0x11f, 0x6, "4b7eaf5d38c4fa06a0cf4940c5229bf7008e1aa7ad097a2113318e04d092bc15d35e79ee504f07125267635f7cb856a5fe3043488b5db8f62364dcc5ef9bd960eab5284591a00a03c286d60f13d82a9fd2d45ad62dcdf23bb67927dfbe6b68826d80d7151f1a9f472cd4c7f307aacb1c8a0a5594f48c1da7352963c754c14aac7f7ae768eab29af5cacc09244461bdcaa5f23ca18bc30028d079d1544034efe492076721316b9490034ea7d2324110f196c19c66ee3fa63289abcefc7ce34f0a1c005d350496c0a869171288b192eb8a5d3e4c00adafa603f8c7494623efc451c9b68a61a0cf50dd2f0deb00fba918669e61a7af17766a22fd89c94cf5d39228ae580fe8ebb3eeaaeb186d02564509e2d444d71a187aa5dabb37854f564d16d2ba5937bcc97b9bd34e5878fb4099463641ca98858fdbffb4daae25b7dd9eda9da1406889948c8f1881aac85175e5fe0e6433b4a9b8d17eb5b26316c8ebe46451c19ad956def26f03946a241baee0b61503e901170fbc9b57c14ebe906ad1a9398588471439637cd63a46e86065f5ca8e6ed585a3ea83673c1a8d243ecadd6fa9bea092312e621c6d147ed9fbff01962571ef1915cb268db9b56653e339daae997a6886a4fb263de2fbf7a4d415289cab19e9e5320f2c7da971c3ea49ea13ec2f827ca5019026caa61667a096fbc66474bbe76ace7152ab08c95aba3a9bd22122a74cf592b4238d17d0c2eb3b96962f49c7d202391598ba7bf451a0058c26e3170dff293118f3c00ec8a520b07756a50900ba497525b061f0ebd4cfa589297a65248310da7d38820a557b000967a5e39899951f429cc9d22185c829cccdcff94a8c1391ed6eb3d71f84fca3dbea86db64dfdb41866058138235236ef4ae6af589737cd8526616ceedbf25ae3a48c177a76ac8d0d371f259a03b160cd7fb3f55b444971b1743f48629c2f19c3717f47c427d1977c0fe209ed2e63c5d9866688403a5480438306a6eba8d7c595a8d04f739a3d0fc7a3018cd730c5ebef99660d51c250152cfe5aa2247767be72eaaa8dd9221bf1e30c5914f9a1fe7bce1cbebaaf77b23089c3906e2af56712ced7bacc4b8e344b2e3d25b5616c29ebf681ee6a04c49250706cfd541249207da519778b0405559ffd7e0bff6b9d611eb44a03ba86ec08b1cea44768d91fed7d5cb4ea18f18c7cb332851e75a7f931ec8f5ddface92f1a97e0af68b74bd3af3cb7f11d6b1ce8e632daa68148d93570a4bfa28015996be17980b02fb2c62dbad1faf8ef4a036540b02672e66caa99ce4dc8bd9235f19e7d3516560010bdb4b046881bdfa4db9e8f941d3e8c2aa398dd9b9881b7b453edc567055b26e24323d0b580c781c7d87eda75f13f4ccc22f094b0cc42c363e7cc1ebe436ddadee08b9f5be24ee60ee44f2aba43c524de73cd59ab9b20c1a519c33b4f04c93e1fe6419f9e3bbe261101ce69438d3c2c7bf9715a95466c829453f2069e8ad0a103e510e6773d491bb91ba352e5717334c7fb3e77d50c46484a733bdfb5b90feaa650c2177a8e70a04af63552a598d3cf07e57ebb811719e70c33764bc5ee74bdfff2b427f595e8b0c439565f3e293a3b107690fdaf857a5f4eebecdb795469d2823563878bbc350ce0a5a50078cbdbb64ec1836ab53a8d8085ac4ba64e67f9fb0701f249cee4431bdbcf8af0715ee2e332390a474d03551b744d9cd7ae6b087bfe12e3531b4a40ff7e025191eddd0aec6f05956ac0006766ea5f103c5f9c629c3b98155b7865586a4dea84491bf5629374e2a1fc6cdba63441533db0dc2e831d876aa2e71d2d1a7885cceb6aa74ef6d31b4e5a1779149236765b664eacd693e30814c136f04e26abf62e90f1de419c6d8834ab0cd60093566d8b6bb87fd3dc25594f52ecfabfb6c4217c9f2db2c20214e4584f4dd5874d2b5fb2b865dc693931e9fd5c818a58c1e6228a77b17a03043a2f5c2c901e777442c588dba6dfab169e4d59a70ea2c90d056354418cd8f750593e1fa6823bc5bfff83ccae56cf2d13449f5eaef0c76a2496820228fed8c3867fa30043eed92cc3fff4fada22e120c7aa3f15e846ff4e10c0386d23dfa244ec414523839812bdda5688d9e3db229e0cbda28cc07755b8ffb16a5f9fd052c282cf46d556631435f79e5bec57b96f61f573413992e87478ab4b1fdfe2c1de1aaaadb120483e7faee4cecc638252600265d9264f1f0f9840a66a1ee535dc3fdc23500608a981f333019a93c24d5f454c2c6b5e03d3f6ff14e6a24aaca625fc3508aa9926990e882b715bedf4a7de327bf0220b35f7ed7993bd5e3d1e2c0bf31895a53b5b57f1d7e6db664a1491164c5aa4181f3042a3cd67933d6e68dbb12852dfee898bd17c1ae91147889f23f745e8d206aa00271100ac760af5c91f53ffa2ec1b3a1e1a2007d15120d9f85dfeed5d81767257383974b1dd98294b5a184c1b6be810c00387cc69ad6fbc2538ad241c177e76a8bb0f4447cabb0c2dea6ca6fe544b7f25f785a1e349756db5f5ee385ccd89c1492f25576741d35de6dcd918525527ac5b70dfebd9941f98aca7913cd686a8c0a4735378c09e52c12e05703f6aeec4eebbb9df100fa790b92f21957892785ef82b5411e75bad5f75181b6944a7df914df00030d295592805786d72447f4290153c0db62b92940718c95f5f2d395f1b60554d71021bda23b9936cc8d296fbadc9fc92484ffe92d194db166f57d8b82c4cca3d18a450bdf0b8da115b94f478393ddc68dc3bc1bd42c427ccd6c9480db66ef95e0c985dd7d5cdbe2efbcd28e4d618869f9488c9b773ab41b9c7f1f187b0d2aee756b0f904a31104f239b362a9b941c7deb650c97f00b3fda211948465558e1d3ae6d504475e77ba74b989ba32f3aa2e16beefc689cb8786b4deb1cedc709a1527f8421b5736ce3809ce09effc843d8492601e0ca9cc7cbc7c59e61917cbdc443c86115327173ca4f9380e3c289151bf230f980fc111e0590f7467fb61cf245e8e7857eee9f93bdcd18acb4a2b10cae0d884b97de06907e83a4b9cff2d03b05d6a8d650051607aab2bbf518312756a8f64e5b1a875e908ef7f9ca4f5f6f1b6637e958b419926a3d23a5bab7434063020b12c3d9b0308ad5ef01d90ad9f116fd6eae0f7bd2dab376c060f52b96a08ec66d6c7a045ac14f3e9ba120462ce10316088778b543ff1983c6806129609a6e11542b4be4426630bfcc61a8c935133351333f9af6210f79fe7f4e80a669b1f65b53e3b935b1f3d17971e645c65c57d01b45e2e8030e753c3e575922c43454ec7d25eacba2fa38082284055d965d81d54411c6ed9bb6c55e1b569a0760d979e74875370ddec0e3345170190266287a7c74934d4f2d1753ed7e64747d1258533085383d5ef99b237d018b5f9dd2061c77c3bb0c45e5d9d7905bf8967121397eda823b0e35df363128e801b5b2a40580121146e74e569393f182a74e83f1d54ef1d1a8565e128a10e4ecf3b7f038b158206305193c186c308711ad1349ce33da44d6d8d16738bc4366496cb2338a1d4da5e29d7e8e37a6965a850b29ca8f000880cc3b8c8761e35c4dcaeabbfdedac256612e3de7157c44df4d2d585b0f04dc8f1f9dff7fbb6ca4d51f5cbebe30082cfa08b3c1c6897b20dceb4692db9d313bddf3a158d6f847b482a58dad7783b3f417edbf290f95cec2c485745203c8831f19d532f77d3848cc204393d70e24db5315bbaf7e2885153a85edc9d08b5a695621c5edf8249b7cad0cb58cb4f906ad962f48304bc5f136c0807fe9d6bfd9d9b4af5c0eabdec1081a1a3582197f8039ef7431d4b9c236751aafc787b8298742d1a9b05423f674b67b299817aeecd3a0dc894d9b82dd44cb21dceb204a06c92eabe062deb51b01a1efdaf0ab566e33b9e6ee01b7fae226c4fc3ee180561ca65b173f59c30f99815963625517ed5782aff1b6fb8b59441a0f34d9a7070a473412d0f277225a6b821874e23e3d3ae8f8ae163c55fa7ee72ce907ec41155c1177aa110960ef7b620c358014c6a568973e5b517d4e8c18d43b28494ccf0d83c01d8d5ae53d2063e753cc21dec14b8edea719b6543d192c96df59305c08388bd174bfeab8dae9eb11739452522d0c3e2cf12fd667e6140c886582c070e23b2ed14c4bfc6df196dcf5e5a4b752a8c03fb025a1e718f0787d759a2d5e0bcf9f328f7d17d8540b855597be44a85fc6c927ee8c0efa98e2f53916d7f9e5430fdf5f800268d3e4dcc17162770702f1f5911a27273af6182c23a31368af2af59a8a127871dba78f11c29b48e589e78acefceb805d0e5c4853b837f4f2ca887b9cda002c64d78f0ec170e14a7cbb1d8398d2861dd24994d732d8b62bf25520f60d1f71c7cc365263a9e300e272e12f6c830c3894b34c747f3338d85eec65ab3875793211974ed36e30f7448ee260ed15fb6acd529adfe3cc037b17896398ab6efc19a69de373a8d5e22c88e7f3842e4fb8c6f6bbe991b9f37cacb0748ca4714d98bfd7cb6e3cfdda093efaf4d01a1575fe9fb2a2953063ea1d1aa672b4b8694cc70ac3f83344cbbc4be7e5a5be565da19fa6ad576ad03d940389bddabce8ca961997548257e220b076eb19c48374f6aadfb4d8663da8882c25189772a9479772ebcc50f3f0ebda5226c802641b82b95087a3f992b2514fd953cb84c1cdf039af02772662c32ea81cac77bebcab6df420933bb6e3cd4150dcaa545e36059e97f8a3e2e94f3c7e2a07b5f7e3c7ddd2201191638da581a314541b94d527b76f2000fcd928eeefda8bde3242c269b84fd7f05062d0c4b188f5dee99a3b5e8e274a842d05b1f1757bd25aee6de6a9a1e88ae9ac3702af3bf9b00ec06113a5c0fb607f6504d86e65faab1ae2f80ebcba0cc947e2f1571616cfaa4c561203261d1966d473726fc03ff015a11a8101fa3ee6873a9855e96b01f998f8d5688ec4feeeb255ea1b8812174599087dfe9b317f0f3af79257c455a23e4a16d473637f4753e5e8e5fe9614b22a0679b3021e8d17609a40331b8c76a5e7f4cada943dac91798e88ffba3366aa8ab54b5eb9634306765ff0783a65b271cdc79b01d58e86a690b0f3ffe2cbc94c91362dae2bc6d54d18908d89be0a107a2286563b590b5c66f8d7ba9ba3dc0f7129223616a6edbab19ee9ef0de85975ed4c12df967a37c52440bb64ca508f359c4097c75fdad4a8199baad366b313844b1a5315239489d8fec2de87f91e0eced59e5d59e1d1438696e067f38bada98bbaea69de53bb56eb2265353ec12502ee64fa2deb43aaa0f5870a3f623f40d50aa013bc291c220a6592ea5583543ef3cceebacf7b255e5082592d3e6b1cd0d771b3c14905b52e7317d5f05cd3b77a132282a0185345cf6833996cc9e48898a13b45160423945974c33570bd614b0713cfbb61a430b2c049fbf2ef1b2e2f9d019e36d81ec8c51c84102bd11c7987dcbcbd94a28e3e762baa020bad3b80b8d858f961c4cd5b46459e601cd48b7c59dab20afc5484bd1e3dcd26df10595f6e85469e60c1028601ab78bbbaeb4dfc66244b2ca49568bf574526e32328615ea081345c86fd1d321bae00ea46a1944eb650025ff27512090d175c67bb1ee47ffb76c38071f9f278fec6f90af5b6e164cca48c995646b8ac1126150f3afa55959191e9c4776ac907757f093f2cc18e6c77f1325a76827e9a86f2cbac5e1dc3f1ba56de2fb69eb99fec38f4118dc99ca37ff54f4d6c5eec3bfdb3eb2d24af384fd50e9029f23cec7e6558e5855d00314d66f86"}, {0xb0, 0x111, 0xa6, "cbb45b7247225b9446a79a9418538dab544f549a7bf28e3cfe09cb7604e032f66d8aec14c225efbeeb952b1e9aaf165f196118f5efd0b13684e705d54c2a5d0a714ce97d65157e2e12f5f415bda5e906d99590991fbe119160c513f64ee8f220adbc636cbd6bcea6c306a94d5cbcd83e41c61416c4a80fdbd2acb6de2734df2d73f2e0cc0607c8288cb5d620863b35082d97023d78634b9a420091fe"}, {0x78, 0x0, 0x2, "a79d579264f1658eb494ff66f2fe620c786050f2218d25a2712dac7a4f51f9b758d64c997a23f10dbba7f3ca5bd1fb925b3ce13f8ab613fbf9b01f5bd18411980fa27d62d3fe744af0d8269ddf964e7fcf52410182019165e7c8f9c72708e4bf3190"}, {0x60, 0x198, 0x5, "ae150d088cf8fc7f9c3de66191051c6211962fa2cc595cb3a7823f37c4a8028d47eb4ff0431ff222a2d345e2fd61eba208a3211278bd2d9d227f8268e086fd5ab960cc98711e21f9b47d"}], 0x1278}, 0x20000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000006c0)=@gcm_256={{}, "f8596bba41e1dfb5", "1688f337c258a9a121ce91592c45466d3bc9b37a2bf73a0ca08aafacc85cbd53", "46fc4238", "325f8b866475aff6"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x80) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xfffffffffffffff7) 02:16:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r2, &(0x7f0000000000)={0x27, 0x37, 0x1, {0x0, 0x8, 0x0, r3, 0x9, '/dev/kvm\x00'}}, 0x27) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:16:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x03', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:47 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x581040, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000240)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100, 0x88000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x28) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0xff}, 0x8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) chdir(&(0x7f0000000080)='./file0\x00') listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000000c0)={0x8f, &(0x7f0000000280)="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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xa4c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x1) 02:16:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4t') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = getpid() r3 = fcntl$getown(r1, 0x9) kcmp(r2, r3, 0x7, r0, r1) listen(r1, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x3}, 0x14) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x400) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) socket$bt_cmtp(0x1f, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{}, "286d2a4b99b7886d", "133d34997adb09ce7626a3aa541f36a7", "2d740e07", "c43da07e7ff7f8b5"}, 0xfffffffffffffde8) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="f6d3d171301a5acd84630793d95e1b4d1c3cf8447c15f512400bb23a4c4229282a0c560a54413f2b9d4a641cbc6948138ed45bfc542755a18cb5c9031204db900d0f42426957914942", 0x49, 0xfffffffffffffffe) keyctl$revoke(0x3, r6) 02:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1001) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="174e6fc7bf3d0e7ca2da4d4f30ecdb87", @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x3, 0x4e23, 0x80000001, 0x2, 0x0, 0x0, 0x6c, 0x0, r2}, {0xff, 0x80, 0x891, 0x3f, 0x7afc, 0x0, 0xb7b, 0x7f30}, {0x6, 0x5, 0x3, 0x1}, 0x4b, 0x6e6bbc, 0x2, 0x0, 0x3, 0x3}, {{@in=@rand_addr=0xfff, 0x4d5, 0x3c}, 0x2, @in=@multicast2, 0x3506, 0x2, 0x3, 0x6, 0x80000001, 0x5, 0x1b0}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x04', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xa7c381b303787539, 0x20004004, &(0x7f0000000080)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4z') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) fcntl$setown(r0, 0x8, r2) listen(r1, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000180)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) fcntl$setown(r1, 0x8, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x181380) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2041) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)=""/153, 0x99, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f00000001c0)=""/14, 0xe, r3}}, 0x10) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x200100) connect$rxrpc(r4, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe0}}, 0x24) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x05', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x81) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = socket$inet6(0xa, 0x2, 0x5) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001440)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001640)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, r3}, 0x14) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="be83589db78571d47552afdb9d80f966bff16400808c3ea06a12530f78bce22810a0b8bbda6843f16c70ffb890a2c067d20bb96ef851433f104e1487a75a891e820b3c8a4f7833a3ba2e476e68a183e40c84fafd0b9efca10cbb9162a3e7a41798c17fd76bd757e7d9f2f8b14ae68b6a0a0670547fdcbc8a14fa72286f566e0355fe266127d42db8b2c26091", 0x8c}, {&(0x7f0000000200)="4c6ebe38b3d0bcd77f8bbe540f66165b4a5e5e64f0c4b17657f67534c20e197f116242efebb72da53b5987c85e1e7027f7536a76f73ec702292ebead93adea10da", 0x41}, {&(0x7f0000000280)="e456c00cacc60f4064ff2b646d688e4c3c5e35fb7451596c9001db167d3d4dfccdd2c43e97f694e582a715f408215d7df3c9428a03e335b63040d23b44958df97f4161d9900b1dee7cb6cbf5076ee3d7c4c4be2dbd1f620b08fa3f02e1fa8a7baadf321c24d0fb171bc1f73c789ef2b81a35aff2896020f579b551d982c00dc6c94b0492b3cf8433b8c451fda14a98ba9563866b2f5dcdb47df28af6c2cfc3360052637ba0deacc36ae2644058ee6d0e032dddf80aa750f2b6a4854b814461b061ae69fd55e3bf196ae5b1e26ce9b92254703a04ea0d601a50638d6bfcd714276702c98d066505b7772b65abc854199f4c25da6019b027", 0xf7}], 0x3, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}}, {{&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000480)="6215d16484c7a63cbf0a53ff1868f563813c0a3523557ac12b4bb88cd15b183f0070e5388dd0c9c6a0db8ef500e666a950c8b7d22430203c42d1bf07f720305a37c18faa280e3697ecf02f50fb7b676d4cd91efb342e9ebc113644583b015929f80d30374a550184768fa1ab70a9f9047237a3585d2b532c2e3a1ede980519ab7d4ebcd907057f5fd039beb7bc92ae983b21a226d642b0dd2d39d5b20763887e11699554e811dd65530ca3cc1264a8dc0755711c0859bbd899112ea3ce8c80ec00d9e10cb8832a2d810c6895eef1e4b62ef36cdb10a59ec2bd3807a504bd57eb933e5ab066f85db7025db6d0b5cfc56d1f28e26474132250", 0xf8}, {&(0x7f0000000580)="8da905231d04a17dd474ca59eeebf0e9b2489f3481c81eec51f0431bb6a2d5659e5d77cce52733b2622c99893ccf44cacaee144b03f72d162192149927e4110386486a5c5ee717cae001e2deb4e92ce29afe571814b0f8cd3b70374e9b9617559cb989c7a3cc82d5924c8e9a2ebe", 0x6e}, {&(0x7f0000000600)="9588fd27fbbc4bc82dde3b832c8b83aacdce27ecceb5c2a63c92e1836d0175637326ff98ecdf284de524f3fb159b2ec525a06a735df94e5f46394db9d76d3cb7ac91de325e4486ba25e429f8264b491b6b051cc312b648fa7d294f358debebb164db534937056b95dc3cb6e3f2d20a09df87ac7919b45f9c39dd5a1cb5482fca75c7f4573ef7bafb8f13bcc79a679e0fbf23dec99bfc20ed0bc506d9f53260efd10bb585cc6d9ed2b733e3c4d39cd2569b02c288f10322d65e505d6c1930416175", 0xc1}, {&(0x7f0000000700)="e8f1c1b9c73251006735ef921e07b39728d18e2fd1ba5157286e650a83044729af03d9d3d95f5e2c5c4f06c395cc4f7b29825d", 0x33}, {&(0x7f0000000740)}, {&(0x7f0000000780)="ea166e04aeed49e0d7b7f8e7c74fc57976791e1dadc8fe97e1f5d898f6a5dc5fba808490347777b48588e6d65dcf24542c086d84a480375a7b8a505c1bbbe0ec45eb2a418c0eb64d7bf5838de4f55fef1cc577b805bad73f8f7bd00f26689f88c8f7b9c5640a8ffab50fa526d0557d6facc983b77d86d198f4df729a5b9c861db08ac79c8e20e79bbbdb35dee9ba87568bfa372dfd4605c1d34ca20d6c780fd43d34b17367", 0xa5}, {&(0x7f0000000840)="0c192946c79ea0ea23d62e7c52f7b65eae7a5756e16065d13c32c1477fb8", 0x1e}, {0x0}, {&(0x7f0000000880)="7cfd121ba521d6461fcd5d337143a128b225e9535e1e06a561e475d2c00b360343f30aff6c97fb0f0fa6214bcb2cd74d9d334d", 0x33}], 0x9, &(0x7f0000000980)=[@timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="e5d094147d9339e49170031f0a4340673269b1bf2bad0287ed311e8aed6240c9eeed925e8e7f6589c9b511b95036c606c49db9312f28b6fa87abb652f841e1a4b30830da38220d42122813b34c3cde5affb62db6938b57a8af4ba9942b0c72c588ec51d944bd5c4c380853c27ee5103daab61673", 0x74}, {&(0x7f0000000a40)="c4978e57b2224b76af6706027de1ea1b216f2ca392f59242a7c80c2fa449478e718636659f5b1e599fb6902a129c6607965295fc2b8bd5d53b0acf9b2ebbc94356", 0x41}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18, 0x1, 0x3d, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x69de}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x60}}, {{&(0x7f0000000b80)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)="cfe1f842c849ccff31cc87cd1ac52cedb9", 0x11}, {&(0x7f0000000c40)="8181f821e6ef9c9e5125533f1cbcec329df38be746256cfee584047c053e4c0116e3716a55fad65e6fe600d991b9ddd4413f8947f8536cc3cd3616426267523fe927e16e0957fa5cd21419e3b48c7ab911fbb95b3c0fafe653a05210b2f01bf40961ee8c2ac55afc08c7b5c4988963f09f5427094fac9003f9ff63065fcca433aa082ca8ef875395e22aed71ee3b", 0x8e}], 0x2, &(0x7f0000000d40)=[@txtime={{0x18}}], 0x18}}, {{&(0x7f0000000d80)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000e00)="ed6853d81e04c12025c8ac0c2e66a8136cd755598cb991a134239a3cdeb23093e203c2a2e3a069db948e8011d902cb5e6f535e0c1a485419e66f76ce4b9db47ec2c1efada22cc925cb1ee80a3e0966e9b72308fb031f117b8a9c33c15670e2e7c95e18b0e41e0a16cf9efaf06830af0f30091d6b8bcb43b776bfa766ff270036cf895b9f3843e4b8c1e5c7bc20c74c3ef5def4637c6aee82e26e39b5f0733671fdb40ba65d27202db3f988d910d8df129d66c58395b6e7b5cfa3ebd4ad650c81f8d06a2c8d65b987e0729b115022bedf156b8f757ff0", 0xd6}, {&(0x7f0000000f00)="85c4566de8bbc17cdfb68e17329b5c1d99a535984996a56785d9b22ac06d50f572071980d11919d7cf8c1509b2da3a77fa8b6dc7e9418301fada18600a559b64e224f84536ba6b9251e8930342cf0452f4645ed36d09e3b52e797209e9a3e7bc7fa9a28005a55e54029505d42678f8632dfde855820254dae01a8f643257dbc232257f5cd40592758df84305d3bb403753df89566236351fa4a52bf9d817dcbbaa9913013f49777306f568799ff0dee2a2fed8a26d1484f2cbb7206877f0f688a2dd09856a944b70c165c17e4196dc3b4c6ec836726b5857ed51a9f8827a60496fe6bb770463c659c2d2c36919bb64bb0e", 0xf1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001040)="f2a7c99c736693199a506f5290ab05d769d85342b607cec059d7043f95c92acad4d913602c4c7f11a9145f479402f2e27635bf06cb127d02e68dfc22e2bfa6439c29881dd1679fd2005d7b0d1c114ad2ad8bdd125f6e5bfa318657a24d62625a19a47d752e3041f38d05023e26dc4ddac3a431af7fa6f2e093ed52a9e690380c0e0c91b35809e72c28459b7f4458f0bc2db8399326527da46e3f54e504e8726acbe784fd9675ef63d190be3b86f61838e24688cb63b3ac6b3cbc7215cc9eb9cad2120fb1cdb8d64e5870497657ecd646e1795a4d319dbc", 0xd7}, {&(0x7f0000001140)="1c13ec544b6e78bd69e18fbd21796e0ec438185935b7709d36c7039849ff44604feb261494cf762d5e8facd131246375ef15ebc6a6013392df0c812c2778e15771379ecea1e4cccc54be3138e93dfa0ec7787606c7dfd57a363a8159ff799a83253726a69f58a8facb76ee80e221eeba3a612f63b877adc9b7eed65948116e12ae9eccfb27b662220bce9fbe5fe0bf88f43f5e0edf4211a7bcb0118b4ddb99c39e4bd5cc44d3b376cff11cd0", 0xac}, {&(0x7f0000001200)="ac6d24c2ff6707992415438d9281e1b7960d85c1c759eb97461944e9c1b75fc867848aa0707ac4525eeac7cd9bc7e4c830632c4569ab47b25550716f4a702b15de3c78ba2af2bc60d8e73529c61c034c41c6cc78abc6b76070dd8ca50d5fef3af009f0187fcad866bcc23d9cd0f47559f864276f4e79d95c9b970edfdf53f49857618f359e889ac5dfa7fe7f8bb3d3223c175d296fb972b954fb56fc77b4c955ebdddbcbea3e634a8e4a96550e7336acc24539e3cf5eb4307f73b8b4e2a36f5f55fa2a9becff622b6b63e531523cf012dca5ca38a73baa1e76652a546a72e362dd643e4ad1d390", 0xe7}], 0x3}}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)="08e9fc919df7eff80a334ec7afbb09737c9a049ad382f2e4cf4fe3694204312241e7ab2c", 0x24}], 0x1, &(0x7f0000001440)}}], 0x7, 0x4000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000001680)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\xc0') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000000, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\\\'-@{eth0eth0/\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000d53000/0x3000)=nil, 0x3000, 0xc, 0x84010, r0, 0x0) 02:16:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x18c, 0x20004004, &(0x7f0000000180)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x400, 0x300) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x800100e, 0x20, 0x1}) read$eventfd(r2, &(0x7f0000000140), 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x06', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000240)={0x0, @reserved}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getdents64(r5, &(0x7f0000000180)=""/183, 0xb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCAX25ADDFWD(r5, 0x89ea, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast}) 02:16:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x800, 0x0) write$9p(r2, &(0x7f0000000280)="f847cc72c4f81ab29459a5ec74918f96843f35dce90454a64f6093450f32993fdf6520c9b64e77c6c2f524e8c572d15ed883c2709ce36525371ac52452a50ad79dd75535532aa80c922751bf1205be1a7302c9dcade4c83a2a03d58af5bb2197ea53d6b63159b663c5068ed959a75f3fe000c50fe7e3d9cf88189ad8e9a23abc9fa7874869267a6558aaeb78fb4bd848692ca37bc238dd9691fe6a9ccdf0974693712b48f242902b9978104bb261dc693b4dafcb853a569e10a4ae202a364e37e42990c9747ec3c4556296f303520f5748e9764b64ed88394b22755fe7c19ecfac53fa11a2c28394d63593f06044b8442b612ea523c70cb129128869823a79a5f3518dde0aacb6879fb39e3eb73d10202dcf6ed5dd87f24c8e84f85ba43760743247a05218f54f744fdf1bb2d0eb90c08534189103aff622bf00db21e148562943852d5186e3176834e54b934805c4868fa71ea317c0b741590cd05b62de9ee0f1a5a30fcc0279117f014b48e6271de4de66baf4411c9595d912648e4cfb9849f074a281f26de797d50c55e6d790801d4b90ee89a20e68bccdc40e2b5fd7d3a7bc117557018ed0105daa72098cfd4db1de62439134d77a5575f4e66fdc8b0a0ddd931504f3cc5a7ebdb5bff2bd6f58ae71866eefac4f885a8db9f9589798d4ced4a2b03db438976f4df2e23e26290a9fabb415d9754e01573d3569cadfe27496e7842ad1bee114be68bf38ba32c62f4bf840390ca27abcdf53f97d1637a5c754897fdaed65196bc05e1f7b1c8485ec5fcdebed11ab944d2acf2041a44f2111a0b3537a4fbc3954b369bee56d5e4708f36bc41618ea1f2b92318a17b48e55c4bcce5b19e39b31734b9bfef944ecf175231f27828c1420a8c87112465b7a7f66fc49fe307142b9e3588afefb29011d5971ccb2e43f6558931eb19b31a88be2681ef5a1c541b44b1bfbe41f8321311ef146a985ee233bc9c9fb13333567c4ad953804b41974ebea3a405b04ce3f163bcaea0ea3a3fce8cd9be397578da895f82cf755f9cfd81627b4e0057831f4a46fe13efa771e727692ce286eb88eb02ebe6f9e11d6fc081b057a9ad04e811c2bbc4cafe3974fb00b1480246316e062f180fd13758809ae8b653e1142e9ec806947fd103effcb3fdaed53b6e3d37e62de235598b2c7fc90d42f29245f6311a1e908653c02e2f99e17c8eb7dc6f22867a8d8edfc44f8a220c4a0a6ca45cfc8cff19f76f28c3d30f76a8e7e01d094599d7c4d65a86bbf7a9b826494f8a88cc517460b3fec316190332039dca358661fdc7157469cf6fa046b237cc1c704fd2f7aae5068f7c51345dd026b8d7407b47ae500cffee3ec4c95ba25b4da48fc5f7b1b8ee291739ebfa95b9181801453c0921a3aaf84bb5eb124966acf6471f0ed3d653916167787448272e77ee482a414a391cc77169d5070ce1f0147a22cd3e0c21aad7c6f4d00546831df965aef8fb6bd5da736ca2943f99c437c66933dd922099ed2492f6f9ae478b6fd13c0cbca3b4184193e15d1b2ef3d8077715da1a8c511a58be8c2004dc7a171ded586665ac82df1835e9e4dc12db4b87f2b87543cfeac5a2dd724e63c7e05449b8080f9c4c2e50074b9f4ff72662a9511d54fdc214bb1de2268ac339358d12530cf8e6418ea31143858abf33fabb14c6d75ed45613dd37e247a4ab2610c12ee8a4e0ff2521cb1bdcf720c3753dff7e10f75b7297200f967d676f31d0a6ed9aadbce7d4c5b43baf69bf5dedb72cf30ec1475d90b124eea93389421516e43f08aeefdee160d2195c947a1340b194d8637be027ac8a12836d4afbdbebf233e940ae8ca42b55f084786c743b474021ac9541c1ad7b6f35ef6d4987220d8cde6f58411184a2a9467cb9f96fe40856969bc8eddb1f4c543fc30e6f3fa7c0f48d061b312469acb5937754063fb87d3d74ad0bd77597057b5dbe458adcf0e82e411ddbfcdff50ea6b1d619ddb2bea996e462c90aad992c2e3b1434e4772c932fe3ea60483658c32b09fae8f0177015ffb90e8a55459f3eec72a8c1b1c9e94aed5394ac81559f2b33789a57c5612768eab032dd78e311954c11beba35c4665987483d6626f8d7787becb9d76b43c1e5edd840a5b0e6fc726d8205b0101dae10f3c03035125f0193271312b5cea7f31174c72ae1307afc5f2143c9c4319b098f91f5e2a89a24b76817d1b0d36a4aea0aa0cb9f9babfc3133f14da24d66959b75334ab755bd69c2e2b76867930841d2d7f89f27d5f54768a3a17d2cd04b5ac76c8c9ecdba30dc13398dae78efd5e0a98cc8017f063fab4726dac1b5123bcd34888283f7baf54d249000d72388c8e77f9527b80545a26603c2a0c74bb33e70a9b857ee7fd29a36ba55dfe25355c8c5c437c213bbe1e76e00635f7c2453a78c4774e279c02c77bdbc04db6f41b0f7abaec56db89f1c9f49cad2fb2e4e4d2537af8b30db048c8580f2bdd17a61b605d5145d7ff9e19e837bf6a98d36fa9c0de6170b1b7aeaa3a2b9cd4e0110a349459adcd21bbee5071c613367a7045b04fd6353192245f61396216a1170ec6f96bb626e8ecd8164039ff5a75e9827782e4ac97ccab19e663d4893c0f6e83cfd1bfcb47342a2264978ad1afa7407a6119b1c4a56e9bc3797c6b5d428c975cad9b15a5e9b89016502399a6878ad5c110bb3ebb1ccabb0b1421d92d3d6ad276f4a2196771484aa2f29497c92b883d5e0347d1feaf4fc73971056572718bd191d7145232288f04ee3a75dadb9730e8592f0b2856096c8c4d83eed16410ac606c6d02a935ff984f98f75a7921ec3275299b4dc9df883dd067b849bec94486194c1382bffe3e1467fa3940f2a2ead10e8e5af563d226834315a5a39c4ec4f11a3881feab38e0c06b42a054fe941e8a9b0a9d265133ee5ba35a05b765cab9c66e0415c106614dc4dc955236f06b7b6a6333fa6956b21bbe5c6faf78b0c776e233b520ed3721cbf6a92f244272445063e88fded1d29aac57712d26b6bd7aeae21972a5bd0431f6bcba0e728d831a2235a1d3f8f0b5c53ee2d7ee40dac6e51c0907f0cf4760ec5bc7d67504cee09c417c7fac9bca0b731ec57cf6174d6a33f857ffc3d734cbef2b2fd8b9b6d159dbfdaca3a35fdcc9fea8f059f1c9de839c0f300bcfe82c6933eed5eda43de7e885d77e587cbe90bf7c7d87c18f14a6ae4b6aec40e86128dc40d9dbb951bc13701f056e938e084769ca99c3924ef762e45d4747d033c4b681c016a3a57fd3c3197d55f9e9dc7dbb7670b02ee7074468d0da556c419026ada00c1f44362d4ccfab0278e97952e8e815815a01d18dde1a8fff965982094e5ac7a7f7f3befb8997b06f310fb5a25ee1cc98917cad58d95f6d0f183075f3c4732a8068cd12607e977dd0b165525f22f594396388e1196fabf09abc3a4467cd64a7dbae2abbee2e7ad9205a058c7f73b3f4f7b807e0bdd8d8581dacafff4e7e5b9553a748e8e18ea11e1adb38d160dd89f9715dc7f25236212e9b689408503e7482b3b73907aa1463840a27e4f11b8b26e786fdaae102c5171425f0a9f54d1fd7f830c5c829b323ab70dad4a74b443033268c90a0142a562186e2aad6006ba25a7991599eb1cdc3d23d7c8e30a1ff3fed0d8a2da2f0296da5282a29b56556df26f17508ffc7df62bd89bd0ccb95dddef08d2949f0acef770b98f08891358dd4a8e65396c1fb0acdd0bd7ad1a5e8ddfeb12ced2b3b08639f26e674604b4837a10a19ac59fcbf4eadd8f48b9ab43b121915a619db0c281817e36236971f6967202957e1fd401e33505f176c041f6d3ed12316c3990a9a6a66de424f028ebaad6cabd5bfee623705ff4b1ca881943fde1f50f542aa19760e984b1c08fcf5aa771ee1baef2e18d564e0b93c51d109670141f33ac1958e274784da48a1142fd5c063eb13434dd31fe5d1a6b455a26f5690172a4a16f541bf41008edf6831d36b2279fc2352bb685acafbb0fd838e4d795f476b592282b38f7bac466e4dad9a00892ca920fc601a472e10562bffa8823224e79ea36efdca8edb861009f4a94db3f705ba30660402426802e82a9d5f1c1f3dd43d728017280ff36cb22e04c2a1d9ac9380714290d1badc27b8a33b6e4928c6f3187ac9db410403b67eb249f8dc4561bfba21c55d113974e7c2e6da1f1071524f35aab1e3cecdfc4ee05faec58729bc9898cb0eb657062402174e735fb830198e3843673c9cbb10646c5a35d8f68803514ad05e10bc79f4a5151ccd6d4f54cd6cb21b1e780f324510d053f98c15713466e8cfe8eb517c56c25dfba3a7a1ae487457e3cc4a2e91f8be29c36005a2bdd4ecad7ef25fde234de31fa9bba1033448ab726d811aaebb90ec2a4b6617979db8d4c91e105b895da4de305195319fb68baf132f1da6411c0c45257c1ba89dcf51fbdfcf6837267db287f6eade9cf491e42b2c46c107182d998989cad4746087c1984ecfcc1ec8f6d2c5aa2ebd3464a11999a10a9ee581fb288150e3cdf1d4a007ece48e83c8a22066c1403bbf148db923524de36ab50901b07f7fb36f6c559e45fb36894072dfd99bcd0b5a3053ae64286ec486f749bebba54ae88baebfa7efd224a7e49d63fbea69e958f8f5ea1309a118f763ac6a38d590d8074bb4edd7b674f6c394185e964283a5273d5819fa5443587cac68f386bbe33504adfe31624e1af34a16d12e81339043dbd145f54580dd25e1ef280bd5ecbb99ff28a5b04c7a522966629b99f0139b4a287b1d6f7f98dfac0e8ab49e83d1e17f27d266c406601977c3577cf1c627edb2f97b1f8aff2ee77c46f6c5aaf6687e40665f1cb207170ae04e7e022962e32949870c5822eec0cf2df171517fae44a21934f7db5734edcdc2ba9d6bb92caf0b7eac4f8b4f23f887a690528b4d577ea677ca34e50dc885bfde82b4e76df8710499aa1d128b8c9372836eb6a06981d2454dfc101dd22d5af8a8df0717c9039be35eee23f9f8e76de2ea9f71c0de68fea1e79ca1f0d12f75c95b3abdc1bea4adbc53bee26bc45e2a06aaa17577e72b92916305d602e043b6ecdb248b62c0f9abbefa83780cb6617cdc5337b1536eea9297fc9e10a93b7d48d128f64000e584c992d0b6cd96f50419e6054484daabcc35236c9e220832e1b4fec87bf676061bda943e7aca7907734ed4705b8fa1aa82bee517765a81c148d31a94fa3955a3ce444b9de921011fe64fc37d4dcf99b0e5f3cf5394ed24efbfa794994c01cddbdd5323d36ac9297b0ec09de1f1d744add639f431fbc8f8291f75f46775f98ab2cb09059d62a9d0da9eadb0eb2543bb009b91fb8d637e9273124e2bc1523ad569605497f07cb944817346f499b37eed98c42b1c3341bc15ce98ef5ac678233a62ffcfbfe1235cb67e8a52c7163fa573cbbf552d3c062d4fc163a4253d33e2e756c0c6609cbe352ab0446b25b1621bd4217c9ef6a6863237b4a634a08338d4154e58537cf0f493fabd451f61c98ca2aa38ba15a19a1c6abb6dac7910aa995de371ee50db4ba9f73b0286240d7b74e4e9fdc1fe1099eb78fbdb558d421f872dbd23de1202c0e8bc4fc64226f8fc8423442a8f89dd4bc68fd14d99397829dfe96989c3803df8cfb15da4889e53a32301a051acbed24ba5d18e2fdb273760386dc80ad4c4eceeac1a52f75806f13a5d3ba4801a494a6bfd7e5bd7f1a98dfe6a276d1ee3c4da839abba08033e27b1c33a4ba84ad036dcbe85811796f4008ae371f381948d0aac983cd0c38c62095eb19037191e1a6468a1608697f034a304aca26126b3dc4", 0x1000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x230200) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000200)={0x0, 0x9f, &(0x7f0000000140)="ef2f5d1998ced166ebe438c4495b6d5e90d8a9307458c755284620281ea41a449c45216039a1445fe2da0997c86497c2a49581bf7c5ac6c768d3aae713a6bfc8c6424900db07c2df64ac3ed3a85e3336ee822fdda259c8a218bd4cb2b6952531c843f4d2524ce87ec4700f29cb5ac977f9ee8a4468520b7e903ce4cd1290f72329e1b4fe58b8a571587b57da5bd161899c50260ff3ce46362a36a4bc46fee4"}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x5, {{0xa, 0x4e24, 0x80000000, @ipv4={[], [], @remote}, 0x1}}}, 0x88) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$x25(r4, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0xfef5) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000040), 0x379) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\a', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1ba8745744791921}, 0x40000) 02:16:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x80') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = dup2(r0, r0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000380)={0x2, 0x4, 0x40, 0x2, 0x1b, 0x7ff, 0x200, 0x80, 0x8, 0x400, 0x6, 0x401}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x431}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x110, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44805}, 0x91) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x6, @mcast1, 0x8}, 0x1c) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xf3f128d21647c1fa, 0x0) write$selinux_attr(r4, &(0x7f0000000140)='system_u:object_r:var_lib_t:s0\x00', 0x1f) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 02:16:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10000000000000) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80340, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setregset(0x4205, r3, 0x3, &(0x7f0000000100)={&(0x7f00000000c0)="9007328d8c45b47146c51c3720845371b9", 0x11}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:16:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\b', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'rose0\x00', 0xa6b5}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x401, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) 02:16:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x4881, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000180)=0x61e56a91) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x5, @rand_addr="7b9b864e604fe676685f7c882f1a97b3"}, 0x1c) signalfd(r1, &(0x7f00000001c0)={0xffffffff}, 0x8) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xfffffda9) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) [ 768.863250] net_ratelimit: 51 callbacks suppressed [ 768.863262] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\t', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0xb4, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="effae1bda734cff1ec65fe80b0f3dfe4a71c1940ba9acfb1cf045f5a7bf078c7bfb41d7e3be2eba41f662e664edfa995a5ba7f27a8f909ba1ac390ef0a4e8c72fafd5e7a01008b69ad28c47add85ed61dc1d1603cb19f37ec89ace7a6766046ca3d1fad697a59b4dc3d68bb304f1291967a3a5020a5dbf365deaefa9af60abf0949cd4f114a4c100f09313db78cf0f9103b48539ab4afa7d8fe07664aa8706604620a743cedfd53a4cfd745bc7dbcfb695b85a40a81c5b833608fa5faaf4c72064adfeb3b85649fc6c3653e24da9f994c4e3cc5600ed18cc35ca17dcecc1bc8c", 0xe0, 0xfffffffffffffffa) r5 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000280)="ea036047b34fd3c23748", 0xa, 0xfffffffffffffffc) keyctl$link(0x8, r4, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x25a080, 0x0) getsockopt$inet_dccp_int(r6, 0x21, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 768.904577] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) [ 768.975375] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 769.100063] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0xffffffe7) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0xd134}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000140)={0x6, 0x80000000, 0x100, 0xa1c, 0x2f13, 0x5}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 769.581008] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\n', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:49 executing program 1: mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x40000, &(0x7f0000000300)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x617}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0x61f}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x0, 0x27b3, 0x8, 0x3, 0x0, 0x200, 0xfffffffffffffffd, 0xdb}, 0x10) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffff, 0x200000) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote={[], 0x3}, 0x6, 'sit0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) getgroups(0xa, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) write$P9_RSTATu(r2, &(0x7f00000005c0)={0x65, 0x7d, 0x2, {{0x0, 0x4c, 0xce, 0x9, {0x0, 0x0, 0x8}, 0x10000000, 0x2, 0xfffffffffffffff8, 0xd34b, 0x5, 'sit0\x00', 0xc, '/dev/amidi#\x00', 0x4, 'tls\x00', 0x4, 'tls\x00'}, 0x4, 'bpf\x00', r3, r4, r5}}, 0x65) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:16:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 769.655219] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 769.681724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 769.698733] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000280)={0x42, 0x6, 0x0, {0x4, 0x4, 0x19, 0x0, '/selinux/avc/cache_stats\x00'}}, 0x42) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x1) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0x40) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) accept$netrom(r3, &(0x7f0000000180)={{0x3, @default}, [@remote, @bcast, @null, @default, @remote, @netrom, @remote, @default]}, &(0x7f0000000200)=0x48) 02:16:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:16:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\f', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000140)=0x100000001, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) fsetxattr$security_selinux(r2, &(0x7f0000001840)='security.selinux\x00', &(0x7f0000001880)='system_u:object_r:getty_log_t:s0\x00', 0x21, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000000180)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/247, 0xf7}, {&(0x7f0000001400)=""/241, 0xf1}, {&(0x7f0000001500)=""/158, 0x9e}, {&(0x7f00000015c0)=""/200, 0xc8}], 0x6, &(0x7f0000001740)=""/169, 0xa9}, 0x0) 02:16:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) sendto$packet(r2, &(0x7f0000000240)="78f539596aafb360ce5278827ab8ee515396532b5cbf4554cb71bf783774e63d7e870b94554213027f06d5830bd620adefa7c14f6aae4db88b39a257faf243f9a867d3bf2523dd8cb06af07fade7e4e0a9499b72911d76f2d7e224ff82e755544132fd15614752f2d7a60abed6f3f97a91e7dbe8823fb18ffd91", 0x7a, 0x40, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000180)=r4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000002c0)=0x7fffffff, 0x4) [ 769.992774] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 770.034811] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000140)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:16:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x10', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x10, 0x4) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=""/218, &(0x7f0000000240)=0xda) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000300)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x1) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) 02:16:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="022a0d28e275a117592b7826a0756f"], 0x10, 0x3) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$sock_bt_hci(r2, 0x800448d4, &(0x7f0000000100)="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") 02:16:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\"', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4m') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:51 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @speck128, 0x0, "64a3cff89ff5af2f"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000100)={0x401, 0x1, 0xe99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0xaf, 0xffffffffffff0001, 0x9, 0x0, 0x9, 0x3, 0x101, 0xa9dd, 0x8, 0xffff, 0xedd3, 0x327, 0x0, 0x3, 0x3, 0x80c8, 0x8, 0x3, 0x894}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="c200000096fce43aaf40c0998d70a6f49286e4f8d35be4ceea23cef53334797e98b5d030412895ecdaf2ac166e78eedb563cf1f8d7bf34bfa8705797ffda5ad21cddda4c9f85da53d633d581f313ab7bafda5004d40ffecdd3af9c76cfe442dddf54c5825fb8581a371cf4a80f58a9305f130875fcb7d16ee78e6dec03bc409f7da5952655017ab44009c16d871c4b622ff270bcccc32cb3d6fd102fc2618807be2124d6f3e69031d25ad6f8b55370b8c9c4784bc6d7ca356823a08664fbb7aa01020654f06e"], &(0x7f0000000240)=0xca) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x80000001, @mcast1, 0xfffffffffffffffe}}}, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e1f, 0x243a, @rand_addr, 0x8000000000}, 0x1c) listen(r3, 0x0) eventfd(0x0) sendto$isdn(0xffffffffffffff9c, &(0x7f00000003c0)={0x4, 0x7fffffff, "a32db364b14aae677bb0af0d0449088efa834c04fb8fc924d2cffb13c0df9eda350f689140fba6868d3e78947d50e1b792a739da61ee368728d5615b43531d55501d059939964e306f15b9d176f5ecd295ff6b919f1a5c9469d346e3030815a2aceda50eaf26bf05cf50d7077c1ad81733db60d8d25b6d02f27dfcf2c0270be35369b118a7cdd3835a0437d40c79b8d9ed"}, 0x99, 0x800, &(0x7f0000000340)={0x22, 0xa28, 0x4, 0xfffffffffffffffb, 0xafff}, 0x6) write$selinux_user(r1, &(0x7f00000000c0)={'system_u:object_r:cgroup_t:s0', 0x20, 'unconfined_u\x00'}, 0x2b) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4#', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000140)={0x3}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "88f7ccf0051ed669", "0679ed8c7d2397a2037dc4454fc646cc051f05c0d0e48d9c922abf045d248f1f", "34d5488d", "02874703e0db74b8"}, 0xfffffffffffffe8b) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) connect$x25(r2, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000180)={0xc, 0x3, 0x16c8}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x307}, "b62929efa35905ae", "1355c9cd18d6c8d292cd44e1df2c3cff", "b19d3fa2", "771bfa70f8023d39"}, 0x28) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4,', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000140)={0x3, 0x1, [0x9, 0x8, 0x3, 0xf0, 0x5, 0x2, 0x1ff, 0x1000]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0xfffffffffffffffc, 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x84400) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000180)=""/235) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000280)="86b83b0d629db2f220de86a8c6ddd4c949fb055f8b8c70da09c60b836f67c61339c72abb1184034f98bdd5ddf6ba773f254df79b3dbc3f829aed295a56a2f96da32f65f76cfb06b4797dc1dcd75696b34d845f22059b00c146698f01513777f2db356d2194c43d1133c7726511486ada46c1a74dbcf8a47434107ee8e4202d626c89e5d2fa7069e627cb336705c7a0da261d9ee5759bc6e76d236e9d262411ea96dafbdc53c7bca74f9143bdc280338e86f493df6633c452caf6a2ecbff6e62f4bf15ba03158ee4c889f", 0xca) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1e) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000040)=""/63) 02:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="2dbd0200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x10) sendto$inet6(r0, 0x0, 0x56, 0x2, 0x0, 0xfdf4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 02:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28a041, 0x0) 02:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x3fbffc, 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) getpeername$netlink(r2, &(0x7f0000000140), &(0x7f0000000180)=0xc) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0xfffffffffffffffe, @loopback, 0x4}, 0x1c) fcntl$setsig(r1, 0xa, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000040)={0xc0, 0x8, 0x1, 0x6, 0x7ff, 0x2, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000100)=0x9) modify_ldt$write(0x1, &(0x7f00000000c0)={0x400, 0x100000, 0x4000, 0x2, 0x2, 0x147, 0xfffffffffffffff8, 0x6023, 0x5, 0x6}, 0x10) 02:16:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4-', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x40040, 0x0, 0x0) 02:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{}, "a0af55228df538b2", "cfe045ca5589e527c67b6ca38f0a3d75", "2db1aa6f", "f95fbb8f618385da"}, 0x24) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xed90) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x42, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80001, 0x102030, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x308, 0x7ff, 0x4, 0x3b6, 0x1}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0xb2, &(0x7f0000000140)="b9b2a07dfca40a72d6bcec0df76cc0ada59dcb20894eebb02a8bdfe8276bccbca7ae0fe7bcc05a79aea2170aad1814e3a567699bd5c03c599397f266dec86739ad44eee0536557e492eb0c8845a79f68e751e42be170900ce9c0c94e1ea36959ffe4dfdc32b2b3817e83f1fff169ce5eb039aa11026376ee354bf8e999f5834b680c6429f236a33a46f538002dee62e4732a4be85fa02f01397a5444aad594df629709b158674148b3cfebe1f56e535f703a"}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x5b) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f00000002c0)=""/251, 0x10000, 0x1000, 0x1e}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000240)=0x1000, 0x4) 02:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0xfe1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x321d00) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000300)={0x4, 0x5, 0x6, 0xd, 0x9, 0xf580, 0x19a}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0xfffffffffffffd49) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000240)={0x33, 0x37, 0x2, {0x2, 0x9, 0x800, r3, 0x15, '/dev/bus/usb/00#/00#\x00'}}, 0x33) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000280)=""/27, &(0x7f0000000340)=0x1a) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4H', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) dup2(r1, r1) 02:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = socket(0xd, 0x80f, 0x3) sendto$inet6(r2, 0x0, 0x0, 0x2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) 02:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180)={0x77359400}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) mmap(&(0x7f0000a68000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4L', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) fsync(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e23, @multicast2}}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40002) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000140)=0xff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x40800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r3}}, 0xc) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x4, {0xa, 0x4e22, 0x5ae8, @dev={0xfe, 0x80, [], 0x17}, 0x4}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x5, 0x2e5a46b9, 0x8001, 0x8000, 0x7ff}, &(0x7f0000000240)=0x14) getsockname$netlink(r4, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000280)={r6, 0x2}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8060004}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x138, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfcde}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe375}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf31d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd60000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80f5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0xc0) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r2, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget(0x1, 0x0, 0x200) semctl$IPC_RMID(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4`', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x0, r3}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 02:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x4000000}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) vmsplice(r1, &(0x7f0000001280)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000080)="b7", 0x1}, {&(0x7f0000001140)="f6a73e5466cab5818260732ff4e612aeccbb8c30960805708f3624628c7350683d6c97c405dd35d009507999b224dd7f8e5020bfcb82ade2ab8129339fd8760856f7b54e637b5a2160eb9c4accce3b9a8fbe003fb5c6c42e6c91d996c442160ac80db2f2612b017ab906bc3c2a7b84f6ef11ea8daefe16184683c8fe8198a66b88708d9a7b7c56700e758d41d53b3debc74464bfb4affc6696144824f7b309a9e2c774587050206914ae8e99c72f3aa466c2e3cccc3f09b491e0494dbb34c5a0e34da92bc0ca", 0xc6}, {&(0x7f0000001240)="8c0435b3470dbbbd446fc002977c17e781fd739335", 0x15}], 0x4, 0x1) sendto$inet6(r0, 0x0, 0x36b, 0xfffffffffffffffb, 0x0, 0x2e1) 02:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4A') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xb80b, 0x80000) r3 = accept$inet(r2, 0x0, &(0x7f0000000680)) bind$bt_rfcomm(r2, &(0x7f00000004c0)={0x1f, {0x8, 0x7eb18a77, 0x100, 0xbac, 0xfffffffffffffffe, 0xe5}, 0x97}, 0xa) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x200, 0x60000) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000100)='em1\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000700)='y\x00', 0x2, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) write$P9_RFLUSH(r6, &(0x7f0000000040)={0xffffffffffffff75, 0x6d, 0x2}, 0x7) sendmsg$sock(r7, &(0x7f0000000640)={&(0x7f00000001c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="bba413b65c9b9d5b26dc98d82b975ceeedbd0a53ac66c57c58301e9867b1a562049bc92e196d5c4fdb6fdd9a8aac1058c6480ce42f3b016b3ceda30864d93aae1630022d97549fcfb48acb499f68caaede1ce607556e638642ba50eb7ff14fcc04c45d39c4dc483165b2f1554a11f89f4b0e98884ff80d5e72f2cd8481dbd85eeb49c7570f40e860a276f64aed8b42991728e5f3e383b94ad85861", 0x9b}, {&(0x7f0000000300)="88ae8601104b686cd6e7a069348a25a892aa9e3eeaebc495137347b3aa2f89f91242618535a03463e5606a331c0afa1f70b1d790f587d1a9a1a8c0240e294b4107afa486268b9d6d9becfa3a311c9081d2e2edd589400e60ffc57eee7b54a3e2d4bbf7a04c0f0bbca7bf2cd0c0da5a57401dfe02c2919ce09cd0da8feee74bd2d837c08ca17ffa8475792caa88935086b63d214d1d75cf3879375722b0323087e3095d68", 0xa4}, {&(0x7f00000003c0)="3ca83b0df4b3f29fb66104843de45a8a94bd229e0b5d1c07d9476fca432c4a7cc0282d510189a5bf008233338ec41e4797e151c3304beadc06fce4814a5a22609d82854ba0dafceb1442932d08db4db0ccdd21741a06dbc622febbbfd97992f99a0d59be6e189f465bb5009837510b91a306b026d9875ce9196c479384ad7b16fa172f462c15845d6133a3c9217f270d", 0x90}, {&(0x7f0000000500)="a649691db88da1aa574fa1c29c18561ff34b3c0840d7b692ecc752defde19bcd6648dab31f754b8bd2885f788b767ff9e711e2f998dfb6ed851f23c1ff580bf7a4", 0x41}], 0x4, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0xfd}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18}}], 0xa8}, 0x800) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x5) 02:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x322a0fd26dbfe371) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4h', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080)=0xffffffffffffffef, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r3, 0x1c, 0x0, @in6={0xa, 0x4e21, 0xaa, @loopback, 0xd41}}}, 0xa0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, 0x0, 0x0, 0x47fe, 0x0, 0x377) 02:16:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = getpgrp(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x5, 0x6, 0x9, 0x5, 0x0, 0x80000000, 0x4, 0x7, 0x466, 0x7fff, 0x9, 0x9, 0xac, 0x1f, 0x400, 0x2, 0x36ac, 0x1b7d8000, 0x200, 0x5, 0x8, 0x4, 0xdec, 0xb02, 0x100000000, 0x5, 0xa5, 0x5, 0x2, 0x32e, 0x99, 0x0, 0x9, 0x7fffffff, 0x8, 0x4, 0x0, 0xfffffffffffeffff, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x80, 0x0, 0x5e7b, 0x5, 0x1ff, 0x481, 0xde}, r2, 0x2, r1, 0x2) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000240)="876d09cee60b93e1003c4e634c70547df1d14b74aa53e21e574a20c738319cc7c71806d28d31afc8135208dbccd5175e7e86233975ec8ba2a43ef57c51d5a2faf51bb4961bb5e04981c488817fa453c5eb4deefc03772b6d43d012a4b418247eb564f9b4ff43d3a584cfbd0c0c0000cd0082d784625f7af9e0222c5baec75d304c2908574aaa3d2c0604b3380011f29e8fb8547a1b5d4672d5a9645fc23719b6d86b0f0f08a5e75c2e47b9a9ab961e8280473527205c4983f59868cf57c4bb8d32a913f14dcb9106aab481f4", 0xcc, 0x8000, 0x0, 0x0) 02:16:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000140), 0x80000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ftruncate(r0, 0x5) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendto$inet6(r0, 0x0, 0x200, 0x200000040002, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000280)=0x5) sendto$rose(r2, &(0x7f0000000180)="4a0caee920b5f36f32940ca60ef441e32aa3e97a28e44191428abe7574cbab86a5e1b06bf134cf16c90e89cb68bdff38a27080c993f016521def7496a8ba5fc6601678b9f4e2d100cee9ff2b36c2db4200bd01ffbff2236309a3341a4dc2e456357d709760e89c227794ce12156bd8969c87cb1a26c7ceebebad77b7a21c919a303114433df6dbf38406c2d278e8c646657d33f21aca0b7c3c56af23b7b791148a0737c6f52b23afbb6491a7a780c94d2321f4145b184b", 0xb7, 0x20000010, &(0x7f0000000240)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x3, 0x7fff, 0x1, 0x2}, 0x3, 0x2, 'id1\x00', 'timer1\x00', 0x0, 0x5, 0x800, 0x20, 0x3c}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x5, 0x200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4l', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x700, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000200000000000000000000010000000000000010f4ed5780a19b2870f9efff76ab0000"], &(0x7f0000000400)=""/252, 0x2a, 0xfc, 0x1}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "5ae77af7794e18b6", "caf766bbdaf47071002a57a45f48ca10", "02081542", "6159a77297fd8a7b"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x401, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000040)={{0x291, 0x1ff}, 0x55}, 0x10) 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='caif0\x00') bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0xc43c}}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x1000, "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"}, &(0x7f0000001340)=0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001380)={r3, 0xcf, "180a50be3f6c6d8b28be14811693a7c3bc1a47df41f2755d2f1589b7db57f47a250ee40f864cb55f8472f24bfc4a336b917c83cc159caf2eb5d4f7fa10fc228af7c48b0d5f462f06d9e828d2c15e8d484e89c9f6aa50d396566cbc38002955a6d99031318a3e36855a8463bf9dad2e91f44c203903c58ea0d8f74dd10b770d34b7260573f11d0c5b12be01a95f68b258de6356246d354e79e150eb2355cdc53631a1c852b596ccee7f6088666e0cd3adca2d38b5cfea01efa1c3194852b31bb23f25ea6592aa6f3667274a3619c0df"}, &(0x7f0000001480)=0xd7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x5, 0x1, [0xffffffffffffff7f]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0xc2, "e389bb00d87e36a603677e8af3b055250416f503d9680407dc97eec4f7e53ceb0987cd4dd15d3f1caf554e054049367fb561c7e4fc31100aab9f3054729ad9dca0eb2ea1c8ef3750b51b24d69cead362c06c4d8ab4dbcfd0eb1b8877ea3a4f8c0aa84fd618c5a6e808ce5cf70db9db3750f49f0525cf1ae1397632850a7d00b04b122689eab3e20c9cb0cd74cde272d3b0a5e23f2f2f76aa30fdd7514dc526d1bf91af5eef1d6688c8c0a1be56bb4832dafe02e7ae517e067ed70efbf14fe4368bc4"}, &(0x7f00000002c0)=0xca) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4t', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="3602fa18fff7155e0b0f770b1bbd1369c28a2e3109c98cd7ba3376ed21955ecb5f6ed624a09cdc0138ef71fe7cbb1a0a21bee4e6301bd31b088f78ec9d408515c8b9202b0314e9880764bddb3e8b8fb1d9e2adc291118e562d528659ce77e1490853e5e81bf43a0a14b8faecc4cb9f6547c45ed4c691864f2e5b393bf07f62c440b6cc3f0c06e6774ce2dbd27db094af46ce21cf0df921985acacf1828fd9c8b2f32226b4ee8d33c6922ae443fdefbf97d2d47e03e1b9a11f495ba2c84fd4d4e4c7bf073fc653fd5a4cb4643e35d33d60d7faf767633eee07fe28ad57a1350702b68bb767d2092b4", 0xe8, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, r3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) sendto$inet6(r0, 0x0, 0x13e, 0x810, &(0x7f0000000040)={0xa, 0x20004e23, 0x0, @rand_addr="814834e9cbc0101b9a1aa729e2a8c7e4", 0x401}, 0xfffffffffffffd8b) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:53 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x44000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000002000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 02:16:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) accept$nfc_llcp(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x60) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x200) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8000) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x1ff, 0xf, 0x4, 0x1000000, {0x77359400}, {0x7, 0x2, 0x5, 0x5, 0x9, 0x6, "d1059b74"}, 0x4, 0x1, @planes=&(0x7f0000000180)={0x6, 0x7fffffff, @fd=r3, 0x8}, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004005, &(0x7f0000000140)={0xa, 0x20004e22, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="060000000c0000000c00"/20]) 02:16:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4z', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x04') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x3f, @rand_addr, 0x10000000000}, 0x1c) listen(r1, 0x0) readahead(r0, 0x698, 0x800) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40440) ioctl$TUNSETLINK(r2, 0x400454cd, 0x325) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xfffffed2) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000000c0)) sendto$inet6(r1, 0x0, 0x0, 0x23c, 0x0, 0x0) 02:16:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x4c0001) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/182, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000240)=""/144, &(0x7f0000000300)=0x90) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x4, @loopback, 0x4000000000003fd}, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x632c, 0x80100) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udplite6\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x0, 0x3, 0x7fffffff}, 0x0, 0x100000001, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000280)) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x54) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'tls\x00'}, &(0x7f0000000180)='@.cgroupsecurityem1vmnet0vmnet0\x00', 0x20, 0x2) [ 773.916045] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{0x8, 0x200, 0x1, 0x3ff}, {0x800, 0x2c3c, 0x10001, 0x3}, {0x1ff, 0xfffffffffffffff9, 0xfea, 0x8}, {0x1, 0x9, 0xab, 0x1}, {0x1, 0x1, 0xffffffffffffff01, 0x400}]}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x13a, 0x2, 0x0, 0x36) 02:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x7, 0x335b}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x10000, 0x3, 0x2, 0x7fffffff, 0xf572, 0x5, 0x7b787986, 0x3, 0x1, 0x2, 0x5, 0x3, 0x80000000}, {0x1, 0x9, 0x6, 0x2, 0x3ff, 0x2, 0x4, 0x9, 0x6, 0xf792, 0x3ff, 0x4, 0x6}, {0xfffffffffffffffa, 0x7ff, 0xb1c5, 0x4, 0xfe, 0x8, 0x4, 0x9, 0x9, 0x3, 0x6, 0xfff, 0x1000}], 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x210000, 0x0) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f0000000180)=0x1ff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 774.010106] EXT4-fs (loop2): Can't read superblock on 2nd try [ 774.016629] audit: type=1400 audit(1560910614.320:60): avc: denied { create } for pid=4282 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 774.055175] net_ratelimit: 50 callbacks suppressed [ 774.055186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 774.076326] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 774.107017] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 774.109439] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xd5, 0x800, &(0x7f00000001c0)={0xa, 0x4e21, 0x1a9, @loopback}, 0x2f4) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x10000) ioctl$TCSBRK(r2, 0x5409, 0x401) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000140)) 02:16:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x10', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_mems\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000400)={0x0, 0x1}, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000500000000000000d64800100000"], &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r4, 0x5, 0x2, 0x0, 0x7, 0x20, 0x8e64, 0x8, {r5, @in6={{0xa, 0x4e21, 0xcc9b216, @mcast2, 0x2}}, 0x7, 0x7, 0x0, 0xffffffffffffff80, 0x7}}, &(0x7f0000000300)=0xb0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r6, 0xfff}, &(0x7f0000000380)=0x8) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x8) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x1, &(0x7f0000000000)={0x4}, &(0x7f0000000040), 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "873f30deaf785f91", "d5418652eb1de084265e1d8d4757cbf1", "45bcdbd2", "00218cff7c7bb2f3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffffffffffe, @loopback, 0x5}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 774.348549] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x20) close(r2) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) [ 774.401864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 774.401985] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000000)={0x5, [0x7fffffff, 0x7fff, 0xa5a5, 0x3, 0xfff, 0x6, 0x6, 0x10000, 0xfffffffffffffffc, 0x2, 0x7, 0x0, 0x9000000000000000, 0x10000, 0x4, 0xff, 0x4, 0x6, 0x100000000, 0x1, 0x7, 0xffff, 0x6, 0x0, 0x9, 0x2, 0x7, 0x800, 0x81, 0x80200000000, 0xe, 0x7, 0x7ff, 0x6, 0x33a8, 0x7, 0xfaa6, 0x8, 0x4, 0x2, 0xb8, 0xe9, 0xa6d, 0x4, 0x1, 0x69, 0x6, 0x3], 0xe}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountstats\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) fgetxattr(r0, &(0x7f0000000240)=@random={'system.', '\x00'}, &(0x7f0000000280)=""/141, 0x8d) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180)=0x102, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0xfffffffffffdfffe, 0x0, 0x20000000201, 0x2000, &(0x7f0000000000/0x2000)=nil}) signalfd(r3, &(0x7f00000000c0)={0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f00000001c0)={0x2, 0x4, 0x7, 0x6, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\xff') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 774.536831] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x210000, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e21, 0x6, @remote, 0x2}}}, 0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = getpid() ptrace$setregs(0xd, r2, 0x2, &(0x7f0000000140)="3f03f50ceab3d2a6894c3a6bf12f06706a661afaa108ea1b2cf108059a1c98fa86342c0b688c960ccdbe2a49e54e11f53856c1f354bc549c0f7d04bf45254c3b6161e008aee110120f063a18c1032df09e7ea38014d589910599c00ec0c3d1f9942609496e30f5be9fa7d84ba638b26a314b960c96f3dfd4e45ab680283fa9b8beb2b3c385446398de5fe0d426c950b8983678afae7945ec6cab9d0fb415cb29bcb793966140fe") sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) [ 774.590471] EXT4-fs (loop2): Can't read superblock on 2nd try [ 774.612276] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 774.669693] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x400000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x5, 0x200, 0x9, 0x9, 0x2, 0xfffffffffffffffd, 0x9, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4ec}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0x2, @local, 0x5}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @rand_addr=0xff}, @in6={0xa, 0x4e22, 0x80000000, @rand_addr="55cd15db74538f6527b92d463d90b2e0", 0x1}, @in={0x2, 0x4e20, @rand_addr=0x6}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x103, 0x103, 0x9, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5f, 0x0, 0x44, 0x4}, @ptr={0xe, 0x0, 0x0, 0x2, 0x4}, @union={0x1, 0x8, 0x0, 0x5, 0x3ff, 0x1, [{0xc, 0x2, 0x20}, {0xc, 0x1, 0x5d}, {0xb, 0x5, 0x5}, {0x5, 0x0, 0x5}, {0x5, 0x1, 0x100000001}, {0x0, 0x3, 0x81}, {0xc, 0x2, 0x800}, {0xd, 0x5, 0xfffffffffffffffc}]}, @var={0xb, 0x0, 0x0, 0xe, 0x3}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x7c, 0x0, 0x3b}, @const={0x7, 0x0, 0x0, 0xa, 0x2}, @var={0x7, 0x0, 0x0, 0xe, 0x2, 0x1}, @datasec={0xb, 0x4, 0x0, 0xf, 0x3, [{0x1, 0xfffffffffffff800, 0x6}, {0x4, 0x1, 0x3}, {0x1, 0x100000001, 0x4}, {0x4, 0x9, 0x671}], "27c26a"}]}, {0x0, [0x7f, 0x61, 0x0, 0x7f, 0x30, 0x7f, 0x71]}}, &(0x7f0000000280)=""/90, 0x125, 0x5a}, 0x20) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4k') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 774.791772] EXT4-fs (loop2): Can't read superblock on 2nd try [ 774.824771] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 774.880889] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/221) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$unix(r1, &(0x7f0000000480)="3d9eb8613b6fa997e3eb7a2d80a0d5644950d45e94c75abe74", 0x19, 0x4000800, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) statx(r1, &(0x7f0000000240)='./file0\x00', 0x4000, 0x900, &(0x7f0000000280)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000380)=""/255) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20040036, 0xffffffffffffffff, 0x0) 02:16:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7, 0x9, 0x8, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080), 0x4) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x72, 0x40000000, &(0x7f00000000c0)={0xa, 0x4e20, 0x1, @remote}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:16:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x1800000000000000, 0x0, [], {0x0, @bt={0x5, 0x81, 0x0, 0x3, 0x5, 0xdd1d, 0x5fd0000, 0x40, 0x100000001, 0x80000001, 0x3f, 0x1, 0xfffffffffffffffe, 0x7, 0x1f, 0x2}}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40001) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4b, 0x5, 0x7e19, 0xa61d, 0x0, 0x1000000000000, 0x40000, 0x2, 0x0, 0x20, 0xfff, 0x4, 0x9, 0xffffffffffffffff, 0x6, 0xfff, 0x2, 0x0, 0x7, 0xff, 0xffffffff, 0x7ff, 0x0, 0xbf, 0x9, 0xffffffff, 0x3f, 0x8, 0x6, 0x919, 0x4, 0x20, 0x8, 0xe1e, 0x629, 0x3, 0x0, 0x6, 0x3, @perf_config_ext={0x7fffffff, 0x20}, 0x20002, 0x9, 0x12d, 0xbc6130f4599a73b7, 0x5, 0x7, 0x1}, r2, 0x2, r3, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 775.275880] QAT: Invalid ioctl [ 775.295012] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x1c3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x10840, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x3, "c87a8c6417b70f1883604bb5b16102e961e4dfd35e660f30d59dfceb59bf905c", 0x3, 0x2, 0x7ff, 0x8, 0x4, 0x3, 0x7fffffff, 0x9}) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x200) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8000) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x1ff, 0xf, 0x4, 0x1000000, {0x77359400}, {0x7, 0x2, 0x5, 0x5, 0x9, 0x6, "d1059b74"}, 0x4, 0x1, @planes=&(0x7f0000000180)={0x6, 0x7fffffff, @fd=r3, 0x8}, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x12) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 775.370626] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x0e', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0xffe0) listen(r1, 0xfffffffffffffffe) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) connect$bt_sco(r2, &(0x7f0000000180)={0x1f, {0x3b, 0xfffffffffffffa53, 0x278783ae, 0x1, 0x8001, 0xffffffffffffffff}}, 0xfffffffffffffc25) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x7, 0xfffffffffffffffb}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r3, 0x3ff}, &(0x7f0000000380)=0x8) inotify_init1(0x800) fsetxattr$security_smack_transmute(r1, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)=""/235, 0x200000, 0x1800, 0xe9d0}, 0x18) 02:16:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = fcntl$getown(r0, 0x9) process_vm_readv(r2, &(0x7f0000000580)=[{&(0x7f0000000140)=""/184, 0xb8}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000380)=""/68, 0x44}, {&(0x7f0000000400)=""/74, 0x4a}, {&(0x7f0000000480)=""/193, 0xc1}], 0x7, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}, {&(0x7f00000006c0)=""/243, 0xf3}], 0x2, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 02:16:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x0, 0xfff, 0x39, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x6, 0x30}, 0xc) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x20004004) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x881, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000140)=[{}], 0x0, [{}, {}]}, 0x98) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23}, 0x2a4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x81, 0x1, 0xff, 0x2, 0x68, 0x1}, &(0x7f0000000140)=0x20) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffe95) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x500, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000001c0)=0xffffffffffffffc0) 02:16:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xfd55) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "a8dbc0ced62e31a0", "4841c72329670f859aaf724d084f358c", "5ad4ff1e", "d0355d90f119dc18"}, 0x28) 02:16:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 775.877979] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b35f290ae32f04"]) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002640)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000002680)=0xfffffffffffffae1, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100, 0x80000000, 0x9}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") chdir(&(0x7f0000000340)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x3, 0x3, 0x110001) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) pwritev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)="cbba86dd222225f28cf906b1a3bbbb862a43c3b9f9cb93e25c7e0c3513e656ac3d847774db96c98c197e0100f0aec3cf0cc74641d697725798f5c8f2a48c2b9c08c884cf464fddcc4185ec394e4610d23243ae2f65f54ecbc5d4e68b73fb3f7364a67ebae084cd5460ec3496475b4d685f25cc6f373c90a5429837c53dee70343c7f8fcb6fabf8afaa7dc32a9288c15569ee5baa61f0e6310c113dad8a86761ccd9d7fac1e4ae9a0532243bdf0eecf81b81649ceb99b7f1401cae114145e9ab3aaa76ea4a38b8b41024493aa817bb400f98c361b71acddea295f12d9940102d8", 0xe0}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="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", 0xff}, {&(0x7f0000002440)="80865ead2221f91170af40cc0a738b9d99987f8dd516092513b700dc91e9f0571d09a58149f6490034c1760e6dc9341715d33f6386d8b7ec15c33236e7be792a7d", 0x41}, {&(0x7f00000024c0)="a2832a9abcecb92986bd30728934dd19d206afbc6c369424e1be66c2062b9651c40fa2f9a3378d993a952b316384db511d8dde127a7df2a225707fbe3020a143062e33e8e66bf8057e2064b5e4308a691b0aeae7676681e67c9cd657da97cf22788441f83df7ffdaf634f639172fcf754649014ca7433f779f953b7dd3f8a050d3f6f53a7560a0465fde38e9c40bbc6dd25fce288871db7c37cc4ed0c2ddaf727bc179fd6be40a032f398a9a795f3d014e28f005c46184d95c8544da66cf7e3a51b8b8c709e66dfc4c3398bcc291115726f4c99fc838f436bea6d7c6ce6c58", 0xdf}], 0x6, 0x0) mmap(&(0x7f0000811000/0x1000)=nil, 0x1000, 0x1, 0x10810, r1, 0x1) prctl$PR_GET_FP_MODE(0x2e) [ 775.926019] audit: type=1400 audit(1560910616.240:61): avc: denied { listen } for pid=4909 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:16:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000589000/0x2000)=nil, 0x2000, 0x0, 0x40031, r0, 0x0) 02:16:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x80800) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, 0x0, 0xfffffffffffffd21, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5600000001000000496d32a5c948afac1e33792e7a7b3c96e4714ab55127f92331f1e58c087fc9cdb0814e763430e9768ab0320469e3612ed4b284a1c1b01f82b9309f62a29ebe9bb3220bbb71b89b85172bf3c75f874c87ff2bb0d7a06c0896f237f1e568393ad6006aa78e3f274dd783d575e03700f524ac0e7311d22248ffa44c86fb0f0599124d2a0c1f86"], 0x4000) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 02:16:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200200, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4048000) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000140)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 776.016725] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101080, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240, 0x0, 0x0) [ 776.214668] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b35f290ae32f04"]) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002640)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000002680)=0xfffffffffffffae1, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100, 0x80000000, 0x9}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") chdir(&(0x7f0000000340)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x3, 0x3, 0x110001) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) pwritev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)="cbba86dd222225f28cf906b1a3bbbb862a43c3b9f9cb93e25c7e0c3513e656ac3d847774db96c98c197e0100f0aec3cf0cc74641d697725798f5c8f2a48c2b9c08c884cf464fddcc4185ec394e4610d23243ae2f65f54ecbc5d4e68b73fb3f7364a67ebae084cd5460ec3496475b4d685f25cc6f373c90a5429837c53dee70343c7f8fcb6fabf8afaa7dc32a9288c15569ee5baa61f0e6310c113dad8a86761ccd9d7fac1e4ae9a0532243bdf0eecf81b81649ceb99b7f1401cae114145e9ab3aaa76ea4a38b8b41024493aa817bb400f98c361b71acddea295f12d9940102d8", 0xe0}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="44e9afe574b66e99f314a3574e2014267d8f2898b014819823149d853e2ba3a683ea90c95cd00df6309adaecd59fcc6528df6f5772d926bca0b03fc22d41cc5a769e9ac53477a7a5ec858520916b487a48f51b66a38657b657b34f8ac57ebd5fc082c62c39cf3a876d50ddec5a06117e964d6a214d3296b2eddf1c066de52a72dd251d48b798f21fefe3508ff2947b827a0c98fa2cd072486bd476aadfdf0cc638fd14b11e4ca6f10c22b5892db2145f27d1056e6901f50a311628e72f5992df7cebe9328f47e0078ef442af373b5ca4236dd5446a5899a2700cec6ca230e8096c1d27b16c4335adb7f6c5fbd63a6f854a53f21dd2336d66afc970cc08c4f1f1741a000e98329a6de533559eb0eec2f40fa166263c5d7ceeef05baeccb144bec3dfc185563e56b72a1d5fedd60a84c5bb1b4762f8b0d09c4a3b479c72615a556a82d8941cb2f4b5f5ac1d5eacecc5299fd7085dc801b00820ebb33ce587f49ce276836f5fb06a820ad5879346affa70de8eb742529ebaaf8cc7262ceeaa10eb4a1e4ce02918139bbc0657eb3f1733f465936a38ab501561bbf8196bbc4ccb70080252a46d14ed940ed97b261b68fb7d7db81a9fee0daac1eeabe09dabf0c1f828b3565ee40cb115970d622dc770203288ee3d1f7b3b81f63fbc48f3a67b9b88a1f4141d4da2ffb808b0699ba262da2ddf99e7cb7477d827e946914123155166d004d3c3391549623bcc0787fc61128c624c6fa6eb7cfc059be63c9d7c2f1ca7318e2dce57db4dc33c5ff9c7a4fb6cbc09c056a78d3d582fd80be7f38a104f347256e728fb9b12d8dc6eccfecc0891953ff1aa2e4842ac10ca134bb5a368d159683ac55fa93eeb4f497b21282ee6da6c65e4f01e60a7d9ecb344adeb75f0da52af779b4d0f536e1db92a75f386eb6063693103b40dbb83ed96cff27abf4bdcdb6e4f3fcd7025da743a145a228270c47fff69b8bcdcd280531f33d2177e074ee7859a2aee3cd1b621a6ec8aa63e0d18bb6cff656b321d77efe388cdd8fc1a275e14eab2b8990a5d70f464c5382cfe33c3296b73c6ea54d78675402b0789933f4dbda0e509a03ed6e8ea14af342c446b53d3f06bba634865fc739e5a8a7d959f1a5b20df88ab598d64f4d001301131e95eee1ee26473d17574c40b26c3fab37c037ddc4b6d7bc09823af345ba5673108a3e9a178c44c32618dd5737b8d7b0b17b8e6dff283a171f97a63ff7d36c48f8822437e9d392570fdca4fa519fde973a5ae4c276a465cc75ef3fa033283e60ac6857df6ea840defffb858f0c6f854e130daf631c51076f2717989b41eaf6784657ca266ad07cf202e0b6fed413faa870db6f682d9086d37548b2896d728b768782d764cdc7d7ce78132f8dd1969504ee852d9a9df8e8345a933e63b640ce0201e9ce17f136e18ae7c19690dd08184f86e3bc58c1fe0dbc7e8d66fe06636708510ad05d840c3175b00b594daa24b24fe4c84173a4f4fc7246e0cf9e5cc11fa9dd8180888305ac42d5fcd213dd3b7abacba9b53023c201763997e353d96c926c4d15b9d65a7bfd543e8817a30857ebac897e8b8cd74a1d99594ad59ecfb67ee9d9789f54686de009d878550a08cf955d136c9a0714ce50473343a2a396ccee9462faf6e92def783a4e726ffe206bca4253f38ec551fd61f10c8cc1715ef82f0f67670cc90601d6313133b9cc579c20848dddda777c64636ba7f77768115702674f3739bf69139a0372417dfd6724d1991bb27951199ebd0eb053a6d6ec0a044b0b25193dd6ddd4a07234003e8b62348ccfb7cec214c9383f322a62dc32062f249685da57e38fcb35c1af80a3207e44dbf6ca63720b67d94cd7cb7a21f80e0583db9a9737c95715d3f044185c7beb82c11ebecf2cb40c965219e4431f675f0a5ef7fe406d6c91674eeea0ece6045206c56129f0c826f57febc3cc2962964b1c3262c7bd91487d7fa4f82184ba467690d8da7e2aad4df32379e027c5561d0ae2b4f3014d882e5c0c679e80835510d577265499d8ba9f05ab81bd8966b5b877dedacc928ea55296c1880aeae3f92936a9e18bf5d50cf24018f5c9d772b0a0c3e41807b215c34a0fbc72484bf1c907efee3cc133fab063cfe010f2b1e1b026a5847d027391e8fa5a7dbc0935e3b24572581758ba89358fdd4dfbb80acf422882da7be39ade389291bc3b20e82937ef2dafa0ff06ee07e86a63417d7439ed16abf4cb5dce2f313ae236526006584cb78d13f40908353430b18c70672fa8cf9c4aee83aaedd6c06296977d13b07521277fae9141b356016b794ee5db549ff34a6b5a58d0328674d4586a2ff71c1ad487499a00faa33a628544efc584c7bfe07b65206d595b07aeb3fa35f976b33ba39297c5ad5da831704a2fd246ff82d45dc2a242c53c0e7032369d59ea09d52c6f0da4236859571e65f070301bd3df88b3b0a81f83592b4a3d7ad24af16d1fe17b803520f784a1b929929a56f0b5ebef8895f6845037b81c27a0dc092f8262b0021bf0e8d8719039e3e55c4c8949cba642ab7582bf7e65848f37650f7e2e71d726de48076858bd115b9df5fc633297503a8ef295fed739c5571b836dd582fb72a012e745107dd72048d0f7f1e6a506dd4556bcd91e1922450b120452fea4676d3431d1d7be3b78b0ea899bd5c9a7768da82857a345161c0b3a9037af10955cf8bf718e46512233a591dcaea442fb713e12e38ccd759a91db04ba9b18df0a9d243accfe273f2c2887bbbb494c4fdebad3a2029cf5bcac9d159e01b27dc1e7eb68d8afc868a4ef2cd69628b5881db73337c3ba29d6863017e966e26f14293c589ace2a4081fa0184d897309d4c2b183376ff8562ea13f9d22ae7859f02f4713940ff5e0d1cd8ea0f73bc2c4b5ec7b8e8176979facbb56bff358b7aa7e556732dc4d07854560db5537176d0505ad956a12278eac2610e1a6d815b6a5a6845ae2461572a7c2e5731d1ea2927fb93608764ab9946976547830fbf1aa24db3fa1c89b923b7aed432d9a358d4e860ff0a0974a996b70c4cba5919b1427b45d6f5b1d1ae7dd6d7f7a34c0523f3a4f4782d84ce4a0e6b6659a4205165df741200054953bef59ff781d67ed0c60bb6470b7f0eb26cc085bb82d22d02e9ea5152c6600054dbfb21b12e3770029f80185098591586deb2430a2038d675a1abee93e57f3ad108bf0d5429d1296b7a6eabd13599f0fc3916344baeda5509328c926697c2de54d608964b1047bc2b42751658e50277459602a2a0d358e75a42aa598636679ce558240e9d62250d8a6426fbaac3b836fce0747998d7b038ff91eb491b41c8f8381da2ad0bbae6b0d39713f6c04a1e309eacf64daecd650f4ef88a05302a15c33866c7892e70d7d7bcf3a576eed7fdc6c2cb6499396e53975e338f39f8df2e7ce19b87dfbe74a4786a754f3878a9098d020b3c6f6bd5cedd115d3e7612c9fa28f76e5df6b076d77c409a35d665f9a60c279815b278159bf9c3dbd90f0846b0e77ce79e915c79be4bddec7385271c6ed78dfd0352c5f745537b3d2fb7c7602db60e4650408a5b436c7c077d5993d5e0f078e3ec4cdacac463056f350ac3b13f37153705145c8bda03ddc4edd5deb5757cb2f6d9a48c07bde5d1c944279419cceddf1d46cb0b45c285bef16a5fe1a4ed9bd4a9124de523923df6f0479510d40011d0cb0ab5fa93d9341197c28996475afb6e37a305981fb4b8dabb1db2f9b5bb58719e0a046a87b875830a25d564f8e2fedaa1e0c155e4dbd60d486d4d5b454a2a8a9344b9ef4723a609d504df94d135d09f59854a41cc8e12f9c6dfa9a1bd582dee5a36b99dc3069fc73a843a0972515ed390b5f45cf7fae73b5a3d828a60152fc54b50c486abef3e5198c4390f13502590139eaade17d3d8fc2068b95c1ccd3f850ad3da4968434a776ee12330f4e5fb001cb1b69a2f7b95d15b7b9059991f34af6e83e3cdb148942910257c1643c0f2a3d5bcc1972eb8dcedc716409c3fb6c958ad178bd3c477bf8452e294bfee2f53cc926050ec441b372669e0fd4560debea493b66677b64dfdb8659c19cba9c4fc4ae6ff5663d5e9e2669e2929205926aed276ceee16dfdbe0fb4fd27598fb2c00ef7440abd7c36f13b72d63ac0ccb94c756ffb07e247af1653b33431810147b470bff0ddd91a0802238f41e20215cc96eed42079005277c62a90dbda0f3bfeef6dae5a7e48703d354985140b4641f3589c59a1ae46533cfb7dae1d12c598827d8fb2ae48a32d9424e72e1d2bc183e8f31c018f25c1f838f3e4d4c58e06265aad04bc1793faf184555a7b5e5f3ed2a1ddc6a5e13612d71abbc2f0632e18900a546cdc420fcf968aa0c70031f2ec3c72a3cd94267183b567996c9604c3d5c0b1643c65cffdc831818f3fcb40aa9f4eda43d991dd3eaac2fb0973ea3c274d3265156a290e090303c19526ded705fca0ae0da3350fb5ce13dd9c6a7547408df95d6d8a4ac1b5bf5d3c5aca93f77668e65e90c1d353f4cf09a482d04228d4450f9676970684d95a2b7b8e85683c853ec10254b1216b408706bd491b9fb7eb5677b5838a590479fafb9e0571ec6c0b755af175f95e4ea126c3f78565ebe27a4ac471d102ba55c6fc8400adcff482e2c71a4b2b26b40e4d4d155804c2376c1678d4e0e2f8b46633429ad9589042df5fa9ebb93982a817b1702b6b80d902befee663e89f06d1f526f592858e7166d89bd429e2f6b911e88a6a7e8a7fca5343c2f4113ecbb4f78ec452f0e2e76b6321aa85a2a4b9b4e9a374945c7628f61ded83a9ed9e8a55a4ad46d1928c482f3ba331c0df25b00c52573ad4178d04363936a86a38afd84aff011928a991ac68dbd941147955f2e85bc38ee1f6d9349ff8cd43655beb8b69e7e862b900cd16e96e520d3a42fb80cfd27cfc44bf0b5704ef29c93fdb10d7032126c18dd5a4e3b30e3249e0e8d292aae747f5e7f8b99dca6f03c58b282b007d3d690c1d5db522f84c26b3370410e740fdb2481eabaa6450f43603f41edebbdb1791e76745178b8404296e2c357bcfc7193d7685ba6103f96c2cde9b98db26d7ed266021ad50b515ed0e0540e9bc74e8b8704b8a328df33c8e899e34569762b9675a8bb7fea3719de77f1556dd145add442d50bc8bf4c7cc20f137c0e04fa965dc8d9e6618b1c094547d1c564bbb653036dac01dfc5e4f489259cbd1cb33928c5e5226c16ec85414683c22d4dcec7d7c617084ce90430e426dafaf01c5dd9258a8498bb06386090fd0935c923f9fb52d47169335a41a310125959f3f9f6865b9cddb700006542235dbe52679ede8b40c12d6e4d56b620f58fa4eb0334e465ced7cacf74324437431c1d57cbbd9c8ece3c1322805c1e0857521206bb2dd8ab7fdd5d70c639a2a3fcc9d8974d4f6738fed366818fe148e332b4bef7fd5e1b8f628db93286223cfd2e0657792298d1ec475268e4d242932c6a0f86758d9b2bacf2f4e8f6ccf8ad04de7bf7140a88f81be26c7a497a11ff365a8f9fdf7fa37c00d0f33876feb95e4951a9b809b138a29d2418d8dfdc9d1998ac3435363704edac237356dd062938acfb6113e3df5b4c1eca464e8bc955bde82a7583b203413a8a164fb35d385b177be6164083551a68f927bfc1cedd8368c8c26ed543d3a30c9f559da8df835b1fc497cb467566e654f64b81108bf979d1a8a6b6c844f5f19b633b30d3c0f9e7717dadb324b532999312ea8a0fb8efe2c58e37cff054ac8976532d4cc33eb38c2d8d9f3c72e5abebe5e4a8a6ac21bcb6ee12f1ee65", 0x1000}, {&(0x7f0000002340)="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", 0xff}, {&(0x7f0000002440)="80865ead2221f91170af40cc0a738b9d99987f8dd516092513b700dc91e9f0571d09a58149f6490034c1760e6dc9341715d33f6386d8b7ec15c33236e7be792a7d", 0x41}, {&(0x7f00000024c0)="a2832a9abcecb92986bd30728934dd19d206afbc6c369424e1be66c2062b9651c40fa2f9a3378d993a952b316384db511d8dde127a7df2a225707fbe3020a143062e33e8e66bf8057e2064b5e4308a691b0aeae7676681e67c9cd657da97cf22788441f83df7ffdaf634f639172fcf754649014ca7433f779f953b7dd3f8a050d3f6f53a7560a0465fde38e9c40bbc6dd25fce288871db7c37cc4ed0c2ddaf727bc179fd6be40a032f398a9a795f3d014e28f005c46184d95c8544da66cf7e3a51b8b8c709e66dfc4c3398bcc291115726f4c99fc838f436bea6d7c6ce6c58", 0xdf}], 0x6, 0x0) mmap(&(0x7f0000811000/0x1000)=nil, 0x1000, 0x1, 0x10810, r1, 0x1) prctl$PR_GET_FP_MODE(0x2e) 02:16:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2000) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000140)=0xfa84) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) fsetxattr(r2, &(0x7f0000000180)=@random={'os2.', 'tls\x00'}, &(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x15, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 776.280773] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 776.444250] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x2c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000200)=r2) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000001c0)) [ 776.494056] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\b', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:57 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000140)={0x1000, 0x2, 0x1, 0x1, 0xd, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000240)={{0x1, 0x2, 0xffffffffffffff81, 0x8, 0x598, 0x2}, 0x40000000000, 0x6, 0xffffffffffffff80, 0x5, 0x1, "065119841f927fbdd45bb4d21a3f97bb82da9dc15c5f3a10d45aa4b27a88a1e4433f8c50d15f84bf2d92e411706888a61607d70e0a8ff4b7aa22758778cf4c7f4440215948cc4c1c3d93fbbaa529409244d20bbf0df294390230fa2f126f3101d67d0cecae416edaf698b5679dfbcf035474aa5bc97992daba654e31c971ea0e"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r2, 0x0, 0x1, 0x3, 0xd76}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfffffffffffffdcd) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) socketpair(0x1d, 0x4, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000140)=0x5, &(0x7f0000000180)=0x4) 02:16:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x04', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 776.958805] FAULT_INJECTION: forcing a failure. [ 776.958805] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 776.981785] CPU: 1 PID: 5376 Comm: syz-executor.5 Not tainted 4.19.52 #24 [ 776.988751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.988759] Call Trace: [ 776.988790] dump_stack+0x172/0x1f0 [ 776.988814] should_fail.cold+0xa/0x1b [ 776.988836] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 776.988864] __alloc_pages_nodemask+0x1ee/0x760 [ 776.988883] ? mark_held_locks+0x100/0x100 [ 776.988902] ? __alloc_pages_slowpath+0x2870/0x2870 [ 776.988925] ? mark_held_locks+0x100/0x100 [ 776.988944] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 776.988966] alloc_pages_current+0x107/0x210 [ 776.988991] skb_page_frag_refill+0x277/0x460 [ 776.989012] sk_page_frag_refill+0x55/0x1f0 [ 776.989031] sk_alloc_sg+0x14c/0x790 [ 777.054252] ? trace_hardirqs_on+0x67/0x220 [ 777.058598] alloc_encrypted_sg+0x8d/0x110 [ 777.062865] tls_sw_sendmsg+0x9fe/0x1220 [ 777.066956] ? sock_has_perm+0x209/0x2a0 [ 777.071044] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 777.076432] ? decrypt_skb_update+0x5c0/0x5c0 [ 777.080935] ? iterate_fd+0x360/0x360 [ 777.084738] ? proc_fail_nth_write+0x9d/0x1e0 [ 777.089246] inet_sendmsg+0x141/0x5d0 [ 777.093050] ? ipip_gro_receive+0x100/0x100 [ 777.097376] sock_sendmsg+0xd7/0x130 [ 777.101094] __sys_sendto+0x262/0x380 [ 777.104900] ? __ia32_sys_getpeername+0xb0/0xb0 [ 777.109571] ? kasan_check_write+0x14/0x20 [ 777.113817] ? __sb_end_write+0xd9/0x110 [ 777.117899] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.123439] ? fput+0x128/0x1a0 [ 777.126731] ? ksys_write+0x1f1/0x2d0 [ 777.130554] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 777.135310] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 777.140065] ? do_syscall_64+0x26/0x620 [ 777.144047] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 777.149455] __x64_sys_sendto+0xe1/0x1a0 [ 777.153532] do_syscall_64+0xfd/0x620 [ 777.157340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 777.162528] RIP: 0033:0x4592c9 [ 777.165728] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.184646] RSP: 002b:00007f73cda7ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 777.192358] RAX: ffffffffffffffda RBX: 00007f73cda7ec90 RCX: 00000000004592c9 [ 777.199632] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 777.206902] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 777.214172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73cda7f6d4 [ 777.221465] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:16:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000200)='timers\x00') listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x7}, @window={0x3, 0x1, 0xf9}, @sack_perm, @sack_perm, @window={0x3, 0x3, 0xab}, @mss={0x2, 0x8}, @sack_perm, @timestamp, @timestamp], 0x9) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000001c0)={0x80, 0xfffffffffffffffe}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:57 executing program 5 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:57 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 777.366644] FAULT_INJECTION: forcing a failure. [ 777.366644] name failslab, interval 1, probability 0, space 0, times 0 [ 777.428266] CPU: 1 PID: 5498 Comm: syz-executor.5 Not tainted 4.19.52 #24 [ 777.435274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.444638] Call Trace: [ 777.447257] dump_stack+0x172/0x1f0 [ 777.450910] should_fail.cold+0xa/0x1b [ 777.454825] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 777.459940] ? lock_downgrade+0x810/0x810 [ 777.464123] ? ___might_sleep+0x163/0x280 [ 777.468286] __should_failslab+0x121/0x190 [ 777.472540] should_failslab+0x9/0x14 [ 777.476349] __kmalloc+0x2e2/0x750 [ 777.479911] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.486417] ? tls_push_record+0x107/0x13a0 [ 777.490751] tls_push_record+0x107/0x13a0 [ 777.494920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 777.500473] tls_sw_sendmsg+0xb22/0x1220 [ 777.504553] ? sock_has_perm+0x209/0x2a0 [ 777.508626] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 777.514031] ? decrypt_skb_update+0x5c0/0x5c0 [ 777.518533] ? iterate_fd+0x360/0x360 [ 777.522355] ? proc_fail_nth_write+0x9d/0x1e0 02:16:57 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000780)={@ipv4={[], [], @multicast1}, r1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@loopback, @multicast2, 0x0}, &(0x7f0000000140)=0xc) sendmsg$inet6(r3, &(0x7f0000000500)={&(0x7f0000000340)={0xa, 0x4e20, 0xfff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000380)="0b1130ce4be564b1ded35ce495c845b6d71380929fc0e0c5ac00cc9078f589783ab7b4275048ba49af32ed7769aab3070691cec3a4b2a184e5011cb2a7fec08a12894b2a743db67dc0a10e0fc8f2d6870f4cd139acdf8287e4491eebc7c8c8fd31fc19a1d6ff3a984e8487995b7ee4bf532d0114ad9a87d508ed1fec73e781215f417cbdb09c5321347d3dab17a44305c2e9043ca87d45652cd96afa065d2ad4fff9be2868605d2ce6b933fb16bd3c34653b1338ce9482160d75d03ac3c65279c337362472da960988caa0d6ad75e0a0508d0f79ffcdb0d35acc0b620f08", 0xde}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="20000000000000002900000037000000210000f000000000c204000008000000"], 0x20}, 0xc0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @empty}, 0x4e24, 0xfffffffffffffff9, 0x4e22, 0x200, 0x0, 0x80, 0xa0, 0x2b, r4, r5}, {0x80000001, 0x8, 0x0, 0xba5, 0x7, 0x0, 0x2, 0x800}, {0xbe9, 0x853, 0x2, 0x80000001}, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d4, 0x3f}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x3506, 0x856c2f574b05284, 0x1, 0x8000, 0x5, 0x9e23ab9, 0x2}}, 0xe8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f00000005c0)) 02:16:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 777.526871] inet_sendmsg+0x141/0x5d0 [ 777.530684] ? ipip_gro_receive+0x100/0x100 [ 777.535025] sock_sendmsg+0xd7/0x130 [ 777.538758] __sys_sendto+0x262/0x380 [ 777.542577] ? __ia32_sys_getpeername+0xb0/0xb0 [ 777.547270] ? kasan_check_write+0x14/0x20 [ 777.547297] ? __sb_end_write+0xd9/0x110 [ 777.547320] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.547334] ? fput+0x128/0x1a0 [ 777.547348] ? ksys_write+0x1f1/0x2d0 [ 777.547368] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 777.547384] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 777.547398] ? do_syscall_64+0x26/0x620 [ 777.547413] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 777.547433] __x64_sys_sendto+0xe1/0x1a0 [ 777.561270] do_syscall_64+0xfd/0x620 [ 777.561290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 777.561307] RIP: 0033:0x4592c9 [ 777.573153] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:16:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) read$FUSE(r2, &(0x7f0000000140), 0x1000) [ 777.573162] RSP: 002b:00007f73cda7ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 777.573178] RAX: ffffffffffffffda RBX: 00007f73cda7ec90 RCX: 00000000004592c9 [ 777.573186] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 777.573194] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 777.573201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73cda7f6d4 [ 777.573209] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 [ 777.671079] FAULT_INJECTION: forcing a failure. [ 777.671079] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 777.696317] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 777.766854] EXT4-fs (loop2): Can't read superblock on 2nd try [ 777.780550] CPU: 1 PID: 5614 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 777.787518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.796891] Call Trace: [ 777.799503] dump_stack+0x172/0x1f0 [ 777.803174] should_fail.cold+0xa/0x1b [ 777.807114] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 777.812235] __alloc_pages_nodemask+0x1ee/0x760 [ 777.816912] ? mark_held_locks+0x100/0x100 [ 777.821167] ? __alloc_pages_slowpath+0x2870/0x2870 [ 777.826207] ? mark_held_locks+0x100/0x100 [ 777.830450] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 777.835998] alloc_pages_current+0x107/0x210 [ 777.840421] skb_page_frag_refill+0x277/0x460 [ 777.844928] sk_page_frag_refill+0x55/0x1f0 [ 777.849321] sk_alloc_sg+0x14c/0x790 [ 777.853077] ? trace_hardirqs_on+0x67/0x220 [ 777.857416] alloc_encrypted_sg+0x8d/0x110 [ 777.861675] tls_sw_sendmsg+0x9fe/0x1220 [ 777.865761] ? sock_has_perm+0x209/0x2a0 [ 777.869846] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 777.875239] ? decrypt_skb_update+0x5c0/0x5c0 [ 777.879761] ? iterate_fd+0x360/0x360 [ 777.883567] ? proc_fail_nth_write+0x9d/0x1e0 [ 777.888119] inet_sendmsg+0x141/0x5d0 [ 777.891935] ? ipip_gro_receive+0x100/0x100 [ 777.896265] sock_sendmsg+0xd7/0x130 [ 777.899996] __sys_sendto+0x262/0x380 [ 777.903834] ? __ia32_sys_getpeername+0xb0/0xb0 [ 777.908520] ? kasan_check_write+0x14/0x20 [ 777.912777] ? __sb_end_write+0xd9/0x110 [ 777.916865] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 777.922415] ? fput+0x128/0x1a0 [ 777.925720] ? ksys_write+0x1f1/0x2d0 [ 777.929534] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 777.934301] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 777.939095] ? do_syscall_64+0x26/0x620 [ 777.943086] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 777.948473] __x64_sys_sendto+0xe1/0x1a0 [ 777.952549] do_syscall_64+0xfd/0x620 [ 777.956374] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 777.961574] RIP: 0033:0x4592c9 [ 777.964777] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.983692] RSP: 002b:00007f49be94ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 777.991451] RAX: ffffffffffffffda RBX: 00007f49be94ec90 RCX: 00000000004592c9 [ 777.998768] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 778.006082] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 1201000000003618 02:16:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x212000, 0x0) getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$llc(r2, &(0x7f00000003c0)={0x1a, 0x4, 0x5ec, 0x23, 0xfff, 0x8}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 778.013369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be94f6d4 [ 778.020646] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:16:58 executing program 5 (fault-call:7 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:16:58 executing program 1 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 778.144555] EXT4-fs (loop2): Can't read superblock on 2nd try [ 778.158756] FAULT_INJECTION: forcing a failure. [ 778.158756] name failslab, interval 1, probability 0, space 0, times 0 [ 778.186524] CPU: 0 PID: 5782 Comm: syz-executor.5 Not tainted 4.19.52 #24 02:16:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x200000) sendmsg$kcm(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000240)="adb5c68aaa86229fdaae1dd1d194cf81d2671847df767425e50eb5ef82c2a0c54c2cd96062a999203074589c9134c62af6463836ef6ca716b4522a47ec7fe76e7210b029b6b1e2155d48133766b8", 0x4e}, {&(0x7f00000002c0)="9eefabefd64f930de1eb3a4edef85caed84b4802f167388b11ffbb", 0x1b}, {&(0x7f0000000300)="01bbbcf9d73b51", 0x7}, {&(0x7f0000000340)="2ce43521dbfc7ed28eabe795df381bcf0dd04a9fd05c2c1db3f131ed27699c63a66534c3bcfbda197eca76a1c4cfe746e70239ec6bd9c9cbc311c3e7038a14fef68f90dcf6fad09458579a73ddf12f5fcb6e839675a8defd894992d395db6a2f6264820b125ce975df497b100343069f53909fc08c9e7d819112004c84ccd8f25c67baa79ad067", 0x87}, {&(0x7f0000000400)="616e4ea8a8ede171dab84738cb68ed4c820c8523e4fc3ae82da52b3982fc5a08fc8a1f03c5f74593741d14a6b236b5b57f766980a82bbf691047b4aa4ea3c692b87b2f8e015e819e46857f7aa1149c51426d88bca22250dd4d3a96b325bc8bd0f1826ce33c414f50c531e69460f9a9a74f9d779cc20105a3da76cf4339cb2da70885f82bfe9371ae69b25ecca2132e5bcc68ad452b8d54894afd2bf20d1d2be03c011cde17b6248fc84d92dae4c49c8778ecfa4d440ede57e77060de44cc2f28187c649be30e732d02c43d95", 0xcc}, {&(0x7f0000000500)="f9cd44e17c88eddddcdce7d4bdb7c2249548f3229b72ceec771515a082ab565191fa1040f0d444648964a8c02e29aec3a79b3e86fac12b97ce7fca53a626e20bf8913a8ca66319ba346704531f0e46efbc3d", 0x52}, {&(0x7f0000000580)="b6b795ba0d454fceaf2d46ad5fe70fca3551b70df7ec457d1bf271d70d599aadce5de303188fbd188bcfa62e8f479ffcdcf37b6589cb7dce2857da26fcc9902896504021aee10a18858dd4d2b068f792c84af63ed288d1ace18cd20a09f83697cd375aa2350e3cfa3a7f046396752d0ee050beb99ae899cc3fb3c358117d4bc3a374a18cef02f2d50eac0dd7d01251b0ebf8a15fdda745ee88bd10e48a6a5332d9560d9ac2dc78629a00c506646aad9e2210f2a94fddc1bb67766c", 0xbb}, {&(0x7f0000000640)="7cfc4c95bd287bad4400db6bb455836f5cbefe1833213bd1107a9c2920c833bee02836bb479d76d0828afaecc0868e9ec99af9b7bb27ab75c5233a7e39a56c6e2bbb052f873dcaddad311c978f818fd21107eb181c17c51fa238448f76c2be622a156988e156cd848ac3fead0472249126729f2bc59eaab26024372b9c089cdeef47eabd64551dd104493715a35d3381ed7424d0396dc6da1a8c14e096d15dcf6bbc890ddd6b5be72f84e296", 0xac}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1000}], 0xa, &(0x7f00000027c0)=[{0xa8, 0x118, 0x5498, "da8d3af8e015aed31fdbb0e98f07dd3d63f60cd35aa9a831b3f9e7183eb803a6c69070ec4a900c61679b1ec0b708f8bd1770b83ab860b79e7f61f9822359c2e714c218fc6a905082a44e34b589323ce0944153baed45ee1ed0a5371d512d5a05b6cffbb202e2c999d09927f6e214d4decb577e2dc497edb9b1b24ba9d35430594f8ae1288d7a62dc6d1a7a06d5c11ce6b0acea0732cea835"}], 0xa8}, 0x4000000) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000140)=""/191, &(0x7f0000000200)=0xbf) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f00000028c0)=0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 778.193556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 778.202919] Call Trace: [ 778.205540] dump_stack+0x172/0x1f0 [ 778.209213] should_fail.cold+0xa/0x1b [ 778.213127] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 778.218253] ? is_bpf_text_address+0xd3/0x170 [ 778.222777] ? kernel_text_address+0x73/0xf0 [ 778.227227] __should_failslab+0x121/0x190 [ 778.231494] should_failslab+0x9/0x14 [ 778.235311] __kmalloc+0x71/0x750 [ 778.238814] ? gcmaes_encrypt.constprop.0+0x6c4/0xd90 [ 778.244047] gcmaes_encrypt.constprop.0+0x6c4/0xd90 [ 778.249099] ? save_stack+0x45/0xd0 [ 778.252750] ? __kmalloc+0x15d/0x750 [ 778.256491] ? generic_gcmaes_decrypt+0x160/0x160 [ 778.261348] ? mark_held_locks+0x100/0x100 [ 778.265598] ? iov_iter_get_pages+0x2e5/0xee0 [ 778.270111] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 778.274998] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 778.280036] ? iov_iter_advance+0x261/0xe30 [ 778.284377] ? fs_reclaim_acquire+0x20/0x20 [ 778.288720] ? __lock_is_held+0xb6/0x140 [ 778.292796] ? should_fail+0x14d/0x85c [ 778.296713] generic_gcmaes_encrypt+0x108/0x159 [ 778.301409] ? generic_gcmaes_encrypt+0x108/0x159 [ 778.306268] ? helper_rfc4106_encrypt+0x390/0x390 [ 778.311134] ? rcu_read_lock_sched_held+0x110/0x130 [ 778.316194] ? __kmalloc+0x5e1/0x750 [ 778.319952] gcmaes_wrapper_encrypt+0x15f/0x200 [ 778.324647] tls_push_record+0x9c0/0x13a0 [ 778.328831] tls_sw_sendmsg+0xb22/0x1220 [ 778.332915] ? sock_has_perm+0x209/0x2a0 [ 778.336990] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 778.342392] ? decrypt_skb_update+0x5c0/0x5c0 [ 778.346907] ? iterate_fd+0x360/0x360 [ 778.350719] ? proc_fail_nth_write+0x9d/0x1e0 [ 778.355263] inet_sendmsg+0x141/0x5d0 [ 778.359093] ? ipip_gro_receive+0x100/0x100 [ 778.363431] sock_sendmsg+0xd7/0x130 [ 778.367184] __sys_sendto+0x262/0x380 [ 778.371033] ? __ia32_sys_getpeername+0xb0/0xb0 [ 778.375733] ? kasan_check_write+0x14/0x20 [ 778.380000] ? __sb_end_write+0xd9/0x110 [ 778.384097] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 778.389646] ? fput+0x128/0x1a0 [ 778.392939] ? ksys_write+0x1f1/0x2d0 [ 778.396762] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 778.401539] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 778.406322] ? do_syscall_64+0x26/0x620 [ 778.410320] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 778.415714] __x64_sys_sendto+0xe1/0x1a0 [ 778.419817] do_syscall_64+0xfd/0x620 [ 778.425137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 778.430338] RIP: 0033:0x4592c9 [ 778.433563] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 778.452491] RSP: 002b:00007f73cda7ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 778.460243] RAX: ffffffffffffffda RBX: 00007f73cda7ec90 RCX: 00000000004592c9 [ 778.467526] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 778.474810] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 778.482106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73cda7f6d4 [ 778.489391] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 [ 778.510408] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:58 executing program 5 (fault-call:7 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 778.575754] FAULT_INJECTION: forcing a failure. [ 778.575754] name failslab, interval 1, probability 0, space 0, times 0 [ 778.607443] CPU: 0 PID: 5839 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 778.614420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:16:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x97') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 778.623781] Call Trace: [ 778.623809] dump_stack+0x172/0x1f0 [ 778.623855] should_fail.cold+0xa/0x1b [ 778.633942] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 778.639057] ? lock_downgrade+0x810/0x810 [ 778.643223] ? ___might_sleep+0x163/0x280 [ 778.647382] __should_failslab+0x121/0x190 [ 778.651632] should_failslab+0x9/0x14 [ 778.655447] __kmalloc+0x2e2/0x750 [ 778.655470] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 778.655483] ? tls_push_record+0x107/0x13a0 [ 778.655498] tls_push_record+0x107/0x13a0 [ 778.655519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 778.664579] tls_sw_sendmsg+0xb22/0x1220 [ 778.678577] ? sock_has_perm+0x209/0x2a0 [ 778.678594] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 778.678619] ? decrypt_skb_update+0x5c0/0x5c0 [ 778.696569] ? iterate_fd+0x360/0x360 [ 778.700381] ? proc_fail_nth_write+0x9d/0x1e0 [ 778.704890] inet_sendmsg+0x141/0x5d0 [ 778.708686] ? ipip_gro_receive+0x100/0x100 [ 778.713006] sock_sendmsg+0xd7/0x130 [ 778.716719] __sys_sendto+0x262/0x380 [ 778.720517] ? __ia32_sys_getpeername+0xb0/0xb0 [ 778.725204] ? kasan_check_write+0x14/0x20 [ 778.729449] ? __sb_end_write+0xd9/0x110 [ 778.733512] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 778.739056] ? fput+0x128/0x1a0 [ 778.742329] ? ksys_write+0x1f1/0x2d0 [ 778.746132] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 778.750882] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 778.755642] ? do_syscall_64+0x26/0x620 [ 778.759623] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 778.765007] __x64_sys_sendto+0xe1/0x1a0 [ 778.769081] do_syscall_64+0xfd/0x620 [ 778.772884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 778.778069] RIP: 0033:0x4592c9 [ 778.781268] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 778.800193] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 778.807916] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 778.815214] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 02:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @local}, 0x16) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 778.822483] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 778.829750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 778.837020] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 [ 778.865908] EXT4-fs (loop2): Can't read superblock on 2nd try 02:16:59 executing program 1 (fault-call:7 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000900000b6400074c22d39b0bfd28bd890bdcc25f9f9b9726f804b66f372720d91446090c28ac7352c4736cec10ab678eb7b4c5d4b95eb34097973707a99eee"], 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r3, 0x4, 0x3) lseek(r0, 0x0, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 778.954274] EXT4-fs (loop2): Can't read superblock on 2nd try [ 779.049034] FAULT_INJECTION: forcing a failure. [ 779.049034] name failslab, interval 1, probability 0, space 0, times 0 [ 779.070303] CPU: 1 PID: 5958 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 779.077255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.086617] Call Trace: [ 779.089232] dump_stack+0x172/0x1f0 [ 779.092939] should_fail.cold+0xa/0x1b [ 779.096850] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 779.101972] ? is_bpf_text_address+0xd3/0x170 [ 779.106475] ? kernel_text_address+0x73/0xf0 [ 779.110890] __should_failslab+0x121/0x190 [ 779.115129] should_failslab+0x9/0x14 [ 779.118929] __kmalloc+0x71/0x750 [ 779.122390] ? gcmaes_encrypt.constprop.0+0x6c4/0xd90 [ 779.127757] gcmaes_encrypt.constprop.0+0x6c4/0xd90 [ 779.132773] ? save_stack+0x45/0xd0 [ 779.136413] ? __kmalloc+0x15d/0x750 [ 779.140148] ? generic_gcmaes_decrypt+0x160/0x160 [ 779.145010] ? mark_held_locks+0x100/0x100 [ 779.149246] ? iov_iter_get_pages+0x2e5/0xee0 [ 779.153780] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 779.158635] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 779.163652] ? iov_iter_advance+0x261/0xe30 [ 779.167971] ? fs_reclaim_acquire+0x20/0x20 [ 779.172322] ? __lock_is_held+0xb6/0x140 [ 779.176396] ? should_fail+0x14d/0x85c [ 779.180305] generic_gcmaes_encrypt+0x108/0x159 [ 779.184972] ? generic_gcmaes_encrypt+0x108/0x159 [ 779.189835] ? helper_rfc4106_encrypt+0x390/0x390 [ 779.194682] ? rcu_read_lock_sched_held+0x110/0x130 [ 779.199707] ? __kmalloc+0x5e1/0x750 [ 779.203436] gcmaes_wrapper_encrypt+0x15f/0x200 [ 779.208140] tls_push_record+0x9c0/0x13a0 [ 779.212324] tls_sw_sendmsg+0xb22/0x1220 [ 779.216393] ? sock_has_perm+0x209/0x2a0 [ 779.220455] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 779.225823] ? decrypt_skb_update+0x5c0/0x5c0 [ 779.230317] ? iterate_fd+0x360/0x360 [ 779.234117] ? proc_fail_nth_write+0x9d/0x1e0 [ 779.238636] inet_sendmsg+0x141/0x5d0 [ 779.242433] ? ipip_gro_receive+0x100/0x100 [ 779.246757] sock_sendmsg+0xd7/0x130 [ 779.250472] __sys_sendto+0x262/0x380 [ 779.254275] ? __ia32_sys_getpeername+0xb0/0xb0 [ 779.258947] ? kasan_check_write+0x14/0x20 [ 779.263202] ? __sb_end_write+0xd9/0x110 [ 779.267274] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 779.272809] ? fput+0x128/0x1a0 [ 779.276099] ? ksys_write+0x1f1/0x2d0 [ 779.279910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 779.284671] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 779.289428] ? do_syscall_64+0x26/0x620 [ 779.293402] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 779.298785] __x64_sys_sendto+0xe1/0x1a0 [ 779.302854] do_syscall_64+0xfd/0x620 [ 779.306654] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 779.311861] RIP: 0033:0x4592c9 [ 779.315106] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 779.334007] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 779.341721] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 02:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:16:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:16:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 779.349037] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 779.356300] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 779.363560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 779.370827] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:16:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) accept4(r0, 0x0, &(0x7f0000000080), 0x800) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:16:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 779.439056] EXT4-fs (loop2): Can't read superblock on 2nd try [ 779.494453] EXT4-fs (loop2): Can't read superblock on 2nd try [ 779.508292] net_ratelimit: 39 callbacks suppressed [ 779.508302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:59 executing program 1 (fault-call:7 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 779.539270] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000140)=""/167, &(0x7f0000000200)=0xa7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x806, 0x7, 0x6, 0x3, 0x1000, 0x1, 0x4, {0x0, @in6={{0xa, 0x4e22, 0x195c06b3, @ipv4={[], [], @multicast2}, 0x9}}, 0xe8e, 0xffff, 0x7, 0x5, 0x10000}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e22, @remote}}, 0x101, 0x7, 0x6f0, 0x0, 0x10}, &(0x7f0000000400)=0x98) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x3ff}, 0x28, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000440)={&(0x7f0000188000/0x4000)=nil, 0x8, 0x7, 0x10, &(0x7f0000094000/0x4000)=nil, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x54e, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0x995, 0x6, 0x4, 0x0, 0x95, 0x0, 0x6, 0x1, r5}, 0x20) 02:17:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 779.706317] EXT4-fs (loop2): Can't read superblock on 2nd try [ 779.742504] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x2, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 779.756644] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 779.806852] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 779.820789] FAULT_INJECTION: forcing a failure. [ 779.820789] name failslab, interval 1, probability 0, space 0, times 0 [ 779.836868] EXT4-fs (loop2): Can't read superblock on 2nd try [ 779.843450] CPU: 1 PID: 6197 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 779.850401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.859766] Call Trace: [ 779.859833] dump_stack+0x172/0x1f0 [ 779.859858] should_fail.cold+0xa/0x1b [ 779.859879] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 779.859905] ? lock_downgrade+0x810/0x810 [ 779.859930] ? ___might_sleep+0x163/0x280 [ 779.859955] __should_failslab+0x121/0x190 [ 779.859974] should_failslab+0x9/0x14 [ 779.859989] kmem_cache_alloc_node+0x26c/0x710 [ 779.860028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 779.875235] ? tcp_established_options+0x2ae/0x480 02:17:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000380)={0x0, 0xec}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000400)={r3, 0x3, 0x7, 0x3ff, 0x6, 0xffffffffffff7fff}, 0x14) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x181000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x3}, 0x8) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000200)=""/196, &(0x7f0000000300)=0xc4) [ 779.875272] __alloc_skb+0xd5/0x5f0 [ 779.875303] ? skb_scrub_packet+0x490/0x490 [ 779.875328] sk_stream_alloc_skb+0xc8/0x860 [ 779.875347] do_tcp_sendpages+0x8f5/0x1960 [ 779.875365] ? fs_reclaim_acquire+0x20/0x20 [ 779.875388] ? sk_stream_alloc_skb+0x860/0x860 [ 779.883706] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 779.883727] tls_push_sg+0x1de/0x6b0 [ 779.883751] tls_push_record+0xb43/0x13a0 [ 779.945027] tls_sw_sendmsg+0xb22/0x1220 [ 779.949139] ? sock_has_perm+0x209/0x2a0 [ 779.953218] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 779.958610] ? decrypt_skb_update+0x5c0/0x5c0 [ 779.963143] ? iterate_fd+0x360/0x360 [ 779.966979] ? proc_fail_nth_write+0x9d/0x1e0 [ 779.971496] inet_sendmsg+0x141/0x5d0 [ 779.975308] ? ipip_gro_receive+0x100/0x100 [ 779.979658] sock_sendmsg+0xd7/0x130 [ 779.983406] __sys_sendto+0x262/0x380 [ 779.987241] ? __ia32_sys_getpeername+0xb0/0xb0 [ 779.991940] ? kasan_check_write+0x14/0x20 [ 779.996194] ? __sb_end_write+0xd9/0x110 [ 780.000278] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 780.005828] ? fput+0x128/0x1a0 [ 780.009111] ? ksys_write+0x1f1/0x2d0 [ 780.012924] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 780.017695] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 780.022485] ? do_syscall_64+0x26/0x620 [ 780.026472] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 780.031872] __x64_sys_sendto+0xe1/0x1a0 [ 780.035961] do_syscall_64+0xfd/0x620 [ 780.039780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 780.044985] RIP: 0033:0x4592c9 [ 780.048189] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 780.067104] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 780.074852] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 780.082139] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 780.089423] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 780.096711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 780.103993] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:17:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x3, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 780.173007] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 780.233486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 780.245196] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80001, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000140)={0x9, "a3e93b8cb43ad705b73c35715714a9b104c18ea87ccc5aeaf8f65bee518ef8de", 0x1, 0x6, 0x8, 0x40f990, 0x2}) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:00 executing program 1 (fault-call:7 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 780.334558] EXT4-fs (loop2): Can't read superblock on 2nd try [ 780.354086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 780.367566] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 780.433105] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 780.464798] FAULT_INJECTION: forcing a failure. [ 780.464798] name failslab, interval 1, probability 0, space 0, times 0 [ 780.488800] CPU: 0 PID: 6461 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 780.495763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.505124] Call Trace: [ 780.507740] dump_stack+0x172/0x1f0 [ 780.511454] should_fail.cold+0xa/0x1b [ 780.515360] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 780.520480] ? lock_downgrade+0x810/0x810 [ 780.524639] ? ___might_sleep+0x163/0x280 [ 780.528812] __should_failslab+0x121/0x190 [ 780.533357] should_failslab+0x9/0x14 [ 780.537198] kmem_cache_alloc_node_trace+0x274/0x720 [ 780.542324] ? __alloc_skb+0xd5/0x5f0 [ 780.546139] __kmalloc_node_track_caller+0x3d/0x80 [ 780.551068] __kmalloc_reserve.isra.0+0x40/0xf0 [ 780.555738] __alloc_skb+0x10b/0x5f0 [ 780.559483] ? skb_scrub_packet+0x490/0x490 [ 780.563834] sk_stream_alloc_skb+0xc8/0x860 [ 780.568161] do_tcp_sendpages+0x8f5/0x1960 [ 780.572407] ? fs_reclaim_acquire+0x20/0x20 [ 780.576763] ? sk_stream_alloc_skb+0x860/0x860 [ 780.581355] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 780.586378] tls_push_sg+0x1de/0x6b0 [ 780.590103] tls_push_record+0xb43/0x13a0 [ 780.594277] tls_sw_sendmsg+0xb22/0x1220 [ 780.598359] ? sock_has_perm+0x209/0x2a0 [ 780.602936] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 780.608304] ? decrypt_skb_update+0x5c0/0x5c0 [ 780.612842] ? iterate_fd+0x360/0x360 [ 780.616655] ? proc_fail_nth_write+0x9d/0x1e0 [ 780.621167] inet_sendmsg+0x141/0x5d0 [ 780.625000] ? ipip_gro_receive+0x100/0x100 [ 780.629321] sock_sendmsg+0xd7/0x130 [ 780.633031] __sys_sendto+0x262/0x380 [ 780.636841] ? __ia32_sys_getpeername+0xb0/0xb0 [ 780.641507] ? kasan_check_write+0x14/0x20 [ 780.645750] ? __sb_end_write+0xd9/0x110 [ 780.649827] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 780.655358] ? fput+0x128/0x1a0 [ 780.658632] ? ksys_write+0x1f1/0x2d0 [ 780.662443] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 780.667198] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 780.671953] ? do_syscall_64+0x26/0x620 [ 780.675928] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 780.681295] __x64_sys_sendto+0xe1/0x1a0 [ 780.685360] do_syscall_64+0xfd/0x620 [ 780.689159] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 780.694342] RIP: 0033:0x4592c9 [ 780.697528] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 780.716419] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 780.724127] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 780.731391] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 02:17:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 780.738654] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 780.745922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 780.753184] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:17:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x7, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8d25, 0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x432401, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000000480)={&(0x7f0000000200)={0x27, 0x0, 0x0, 0x6, 0x7, 0x3, "60ecbc44ed07da5bba47901b4cd6e8ba560eb8678c60b1070720e6d0603768d0d2b3b06a5b8d2fbb9e27529d99026a2fbcc2200ff73de74eea2d766586f6be", 0x2e}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000280)="e02e3f76513ef17e83a0faa6444b456e7ba96da9c1d0fae03ce001cff36339c642ad426f3bc2ab7898a70b15c7b23b68528e5f2d5078ff46f120cb5e665e58d76a254a6d206eb0bb36c57ff9cd38bcd4017c9dc1f07262c2969303039b483d73495f779b4d6e95996755093dadea25c33de514405800f728b7a4b60953d6366f1008cf39c434592407ff63bb9f8cdba4492c96415f121267fad8c98e5d6b4c9d87570a28441c5c8a8da03dd4028ca7", 0xaf}], 0x1, &(0x7f0000000380)={0xf8, 0x115, 0x5, "eef26a07fdf69c4a5ffe23f6661f5cd5fd77c0d1dc04b01334cb8bc610b0657d9e8c16474fd1eaac907ea474ddcb7779180c5288f93936aa42388f757d69942baa4ca7cf2716743df70d71e3a1f973b359ba72d3431f36b460eee29588bfb499df824b3603b68ddcc52690cbc3338e90bcfd95ef63d5d426b2c7b63410d036a6086790ece1c95756e6d9963d2156b4db4b7107626bba7a5360d6215a45b57273faf051e1e16ed9c20a453dbdcc4dbb8ceff2552a401c9c1c31d51411d0fb6d71b9fb0b927df4838f83ddc945b6c06c48bdf38e8f345d90c0fb393e72d61ae5a3a00b05"}, 0xf8, 0x20000000}, 0x40) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000140)={0x7f, "9405c259ac987c4d2c111652704a30924145e926149196d1c0d9795caf2e607b", 0x0, 0x5, 0x2, 0xf900, 0xa}) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 780.796752] EXT4-fs (loop2): Can't read superblock on 2nd try [ 780.835833] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:01 executing program 1 (fault-call:7 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 781.016501] FAULT_INJECTION: forcing a failure. [ 781.016501] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 781.029063] EXT4-fs (loop2): Can't read superblock on 2nd try [ 781.031168] CPU: 0 PID: 6631 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 781.041924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.041930] Call Trace: [ 781.041955] dump_stack+0x172/0x1f0 [ 781.041977] should_fail.cold+0xa/0x1b [ 781.061416] ? tls_push_record+0xd2d/0x13a0 [ 781.061439] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 781.061456] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.061479] ? debug_check_no_obj_freed+0x200/0x464 [ 781.081268] __alloc_pages_nodemask+0x1ee/0x760 [ 781.085954] ? __alloc_pages_slowpath+0x2870/0x2870 [ 781.090992] ? lock_downgrade+0x810/0x810 [ 781.095186] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 781.100737] alloc_pages_current+0x107/0x210 [ 781.105162] skb_page_frag_refill+0x277/0x460 [ 781.109664] sk_page_frag_refill+0x55/0x1f0 [ 781.113994] sk_alloc_sg+0x14c/0x790 [ 781.117731] alloc_encrypted_sg+0x8d/0x110 [ 781.121975] tls_sw_sendmsg+0x9fe/0x1220 [ 781.126051] ? sock_has_perm+0x209/0x2a0 [ 781.130119] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 781.135524] ? decrypt_skb_update+0x5c0/0x5c0 [ 781.140024] ? iterate_fd+0x360/0x360 [ 781.143827] ? proc_fail_nth_write+0x9d/0x1e0 [ 781.148339] inet_sendmsg+0x141/0x5d0 [ 781.152152] ? ipip_gro_receive+0x100/0x100 [ 781.156476] sock_sendmsg+0xd7/0x130 [ 781.160204] __sys_sendto+0x262/0x380 [ 781.164014] ? __ia32_sys_getpeername+0xb0/0xb0 [ 781.168688] ? kasan_check_write+0x14/0x20 [ 781.172933] ? __sb_end_write+0xd9/0x110 [ 781.177003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 781.182554] ? fput+0x128/0x1a0 [ 781.185850] ? ksys_write+0x1f1/0x2d0 [ 781.189664] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 781.194423] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 781.199184] ? do_syscall_64+0x26/0x620 [ 781.203176] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.208553] __x64_sys_sendto+0xe1/0x1a0 [ 781.212626] do_syscall_64+0xfd/0x620 [ 781.216435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.221622] RIP: 0033:0x4592c9 [ 781.224815] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 781.243726] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 781.251446] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 781.258718] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 02:17:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x4, &(0x7f0000001380)=[{&(0x7f00000001c0), 0x0, 0x2}, {&(0x7f0000000200)="ab84cb50e4ab7423630fd6a07a4cfe144c47593d553877af9072981144618049c50e301e76e0846c9f5907b2f96c5830d8bd0ba6f09709901a2a6412eeda98a29a27d2d05d3d60ba34152d1ad33b828a48a939a4412740f9918a5256ea86ed132df7637f739dea1decb83416b5726e281df772f631e02de3efb57a19572fdd4da453c5848c8ef9090cdbbe124be9bacab21512d8c9556c1a3f3c96505c17466bcc15389d082ebd5be2558ff183cadf8b6d98c08a", 0xb4, 0x6}, {&(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffff8}, {&(0x7f00000012c0)="5ce4088df88cd43c77af1a7dd7ea726f4e19d8f343f441c54ded4b0b768d40404e681e48a766993569751feb3e267918208e2f75b822e2dcd7433c1d8f82ede823c6f95b2da70ab96dd716a187558bc11844b32c1fa719abd8865cb86a3b1def56b96a168f40004dd59fb6ee546f75cc7318ba2bb9432c4fe3d256d2b658af7d741e487db19d932e3cc23e931ec038ce775f515e29d112fb", 0x98, 0x3}], 0x1, &(0x7f0000001400)={[{@usrjquota='usrjquota='}, {@journal_dev={'journal_dev', 0x3d, 0x46a5}}, {@nouser_xattr='nouser_xattr'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}], [{@obj_type={'obj_type', 0x3d, 'tls\x00'}}, {@context={'context', 0x3d, 'root'}}]}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace(0x8, r2) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 781.265988] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 781.273256] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 781.280534] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x8, 0xf, 0x8001, 0x7, "debe6b43a51dce2e85bcc36bd42410a69d094e889e6499a2aa42b3cdab792761"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:01 executing program 1 (fault-call:7 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 781.347475] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 781.367971] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 781.411780] audit: type=1400 audit(1560910621.720:62): avc: denied { map } for pid=6662 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:17:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000001c0)={0xa6, 0x2}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x10, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@mmap='mmap'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@subj_user={'subj_user', 0x3d, 'veth1_to_team\x00'}}]}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000080)='veth1_to_team\x00'}) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 781.529575] FAULT_INJECTION: forcing a failure. [ 781.529575] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 781.561751] CPU: 0 PID: 6770 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 781.568731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.568739] Call Trace: [ 781.568767] dump_stack+0x172/0x1f0 [ 781.568794] should_fail.cold+0xa/0x1b [ 781.588232] ? tls_push_record+0xd2d/0x13a0 [ 781.592570] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 781.597687] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.597708] ? debug_check_no_obj_freed+0x200/0x464 [ 781.597754] __alloc_pages_nodemask+0x1ee/0x760 [ 781.597773] ? __alloc_pages_slowpath+0x2870/0x2870 [ 781.608145] ? lock_downgrade+0x810/0x810 [ 781.608181] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 781.622007] alloc_pages_current+0x107/0x210 [ 781.622038] skb_page_frag_refill+0x277/0x460 [ 781.631975] sk_page_frag_refill+0x55/0x1f0 [ 781.640786] sk_alloc_sg+0x14c/0x790 [ 781.644532] alloc_encrypted_sg+0x8d/0x110 [ 781.648784] tls_sw_sendmsg+0x9fe/0x1220 [ 781.652857] ? sock_has_perm+0x209/0x2a0 [ 781.656924] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 781.662297] ? decrypt_skb_update+0x5c0/0x5c0 [ 781.666800] ? iterate_fd+0x360/0x360 [ 781.670601] ? proc_fail_nth_write+0x9d/0x1e0 [ 781.675115] inet_sendmsg+0x141/0x5d0 [ 781.678916] ? ipip_gro_receive+0x100/0x100 [ 781.683241] sock_sendmsg+0xd7/0x130 [ 781.686961] __sys_sendto+0x262/0x380 [ 781.690767] ? __ia32_sys_getpeername+0xb0/0xb0 [ 781.695462] ? kasan_check_write+0x14/0x20 [ 781.699724] ? __sb_end_write+0xd9/0x110 [ 781.703814] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 781.709348] ? fput+0x128/0x1a0 [ 781.712626] ? ksys_write+0x1f1/0x2d0 [ 781.716431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 781.721207] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 781.725969] ? do_syscall_64+0x26/0x620 [ 781.729945] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.735329] __x64_sys_sendto+0xe1/0x1a0 [ 781.739400] do_syscall_64+0xfd/0x620 [ 781.743220] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 781.748411] RIP: 0033:0x4592c9 [ 781.751612] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 781.770508] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 781.778217] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 781.785481] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 781.792752] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 781.800031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 781.807297] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 781.856545] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:02 executing program 1 (fault-call:7 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 781.910734] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) sched_setscheduler(r2, 0x6, &(0x7f0000000180)=0x9) 02:17:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmmsg(r1, &(0x7f0000001d40)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000080)=""/6, 0x6}], 0x4}, 0x5}, {{&(0x7f0000000380)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/230, 0xe6}], 0x4}, 0x4}, {{&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000680)=""/157, 0x9d}, {&(0x7f0000000740)=""/201, 0xc9}, {&(0x7f0000000840)=""/103, 0x67}, {&(0x7f00000008c0)=""/24, 0x18}, {&(0x7f0000000900)=""/55, 0x37}, {&(0x7f0000000940)=""/159, 0x9f}, {&(0x7f0000000a00)=""/246, 0xf6}, {&(0x7f0000000b00)=""/10, 0xa}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x9, &(0x7f0000001c00)=""/30, 0x1e}, 0x2}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001c40)=""/32, 0x20}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x2, &(0x7f0000001d00)=""/6, 0x6}}], 0x4, 0x100, &(0x7f0000001e40)={0x0, 0x1c9c380}) connect$l2tp(r2, &(0x7f0000001e80)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x1}}, 0x2e) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000001ec0)={0x1, 0x5, 0xfff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000001f00)={'icmp\x00'}, &(0x7f0000001f40)=0x1e) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001f80)={0x5, 0x4, 0x20, 0x6f, 0x7}, 0x14) [ 782.079187] FAULT_INJECTION: forcing a failure. [ 782.079187] name failslab, interval 1, probability 0, space 0, times 0 [ 782.098335] CPU: 0 PID: 6894 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 782.105280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.105288] Call Trace: [ 782.105317] dump_stack+0x172/0x1f0 [ 782.105345] should_fail.cold+0xa/0x1b [ 782.105369] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 782.105389] ? is_bpf_text_address+0xd3/0x170 [ 782.105419] ? kernel_text_address+0x73/0xf0 [ 782.138847] __should_failslab+0x121/0x190 [ 782.143098] should_failslab+0x9/0x14 [ 782.146909] __kmalloc+0x71/0x750 [ 782.146935] ? gcmaes_encrypt.constprop.0+0x6c4/0xd90 [ 782.146955] gcmaes_encrypt.constprop.0+0x6c4/0xd90 [ 782.160603] ? save_stack+0x45/0xd0 [ 782.164242] ? __kmalloc+0x15d/0x750 [ 782.167970] ? generic_gcmaes_decrypt+0x160/0x160 [ 782.172836] ? mark_held_locks+0x100/0x100 [ 782.177102] ? iov_iter_get_pages+0x2e5/0xee0 [ 782.181624] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 782.186649] ? iov_iter_advance+0x261/0xe30 [ 782.190981] ? fs_reclaim_acquire+0x20/0x20 [ 782.195324] ? __lock_is_held+0xb6/0x140 [ 782.199426] ? should_fail+0x14d/0x85c [ 782.203347] generic_gcmaes_encrypt+0x108/0x159 [ 782.208026] ? generic_gcmaes_encrypt+0x108/0x159 [ 782.212892] ? helper_rfc4106_encrypt+0x390/0x390 [ 782.217753] ? rcu_read_lock_sched_held+0x110/0x130 [ 782.222792] ? __kmalloc+0x5e1/0x750 [ 782.226516] gcmaes_wrapper_encrypt+0x15f/0x200 [ 782.231220] tls_push_record+0x9c0/0x13a0 [ 782.235391] tls_sw_sendmsg+0xb22/0x1220 [ 782.239471] ? sock_has_perm+0x209/0x2a0 [ 782.243547] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 782.248928] ? decrypt_skb_update+0x5c0/0x5c0 [ 782.253439] ? iterate_fd+0x360/0x360 [ 782.257271] ? proc_fail_nth_write+0x9d/0x1e0 [ 782.261794] inet_sendmsg+0x141/0x5d0 [ 782.265600] ? ipip_gro_receive+0x100/0x100 [ 782.269932] sock_sendmsg+0xd7/0x130 [ 782.273649] __sys_sendto+0x262/0x380 [ 782.277453] ? __ia32_sys_getpeername+0xb0/0xb0 [ 782.282139] ? kasan_check_write+0x14/0x20 [ 782.286385] ? __sb_end_write+0xd9/0x110 [ 782.290450] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 782.295988] ? fput+0x128/0x1a0 [ 782.299269] ? ksys_write+0x1f1/0x2d0 [ 782.303074] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 782.307845] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 782.312602] ? do_syscall_64+0x26/0x620 [ 782.316576] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.321967] __x64_sys_sendto+0xe1/0x1a0 [ 782.326032] do_syscall_64+0xfd/0x620 [ 782.329833] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.335029] RIP: 0033:0x4592c9 [ 782.338235] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 782.357134] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 782.364848] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 782.372127] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 02:17:02 executing program 1 (fault-call:7 fault-nth:8): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 782.379392] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 782.386655] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 782.393918] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 [ 782.401897] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 782.508688] EXT4-fs (loop2): Can't read superblock on 2nd try [ 782.543540] FAULT_INJECTION: forcing a failure. [ 782.543540] name failslab, interval 1, probability 0, space 0, times 0 [ 782.570578] CPU: 0 PID: 6910 Comm: syz-executor.1 Not tainted 4.19.52 #24 [ 782.577593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.586965] Call Trace: [ 782.589572] dump_stack+0x172/0x1f0 [ 782.593228] should_fail.cold+0xa/0x1b [ 782.597154] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 782.602292] ? lock_downgrade+0x810/0x810 [ 782.606491] ? ___might_sleep+0x163/0x280 [ 782.610707] __should_failslab+0x121/0x190 [ 782.614956] should_failslab+0x9/0x14 [ 782.618763] kmem_cache_alloc_node+0x26c/0x710 [ 782.623356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 782.628931] ? tcp_established_options+0x2ae/0x480 [ 782.633875] __alloc_skb+0xd5/0x5f0 [ 782.637516] ? skb_scrub_packet+0x490/0x490 [ 782.641857] sk_stream_alloc_skb+0xc8/0x860 [ 782.646216] do_tcp_sendpages+0x8f5/0x1960 [ 782.650485] ? fs_reclaim_acquire+0x20/0x20 [ 782.654838] ? sk_stream_alloc_skb+0x860/0x860 [ 782.659443] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 782.664466] tls_push_sg+0x1de/0x6b0 [ 782.668214] tls_push_record+0xb43/0x13a0 [ 782.672433] tls_sw_sendmsg+0xb22/0x1220 [ 782.676522] ? sock_has_perm+0x209/0x2a0 [ 782.680594] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 782.685972] ? decrypt_skb_update+0x5c0/0x5c0 [ 782.690539] ? iterate_fd+0x360/0x360 [ 782.694355] ? proc_fail_nth_write+0x9d/0x1e0 [ 782.698878] inet_sendmsg+0x141/0x5d0 [ 782.702692] ? ipip_gro_receive+0x100/0x100 [ 782.707030] sock_sendmsg+0xd7/0x130 [ 782.710770] __sys_sendto+0x262/0x380 [ 782.714618] ? __ia32_sys_getpeername+0xb0/0xb0 [ 782.719314] ? kasan_check_write+0x14/0x20 [ 782.723580] ? __sb_end_write+0xd9/0x110 [ 782.727672] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 782.733232] ? fput+0x128/0x1a0 [ 782.736528] ? ksys_write+0x1f1/0x2d0 [ 782.740353] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 782.745126] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 782.749900] ? do_syscall_64+0x26/0x620 [ 782.753890] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.759282] __x64_sys_sendto+0xe1/0x1a0 [ 782.763368] do_syscall_64+0xfd/0x620 [ 782.767207] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 782.772406] RIP: 0033:0x4592c9 [ 782.775611] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 782.794526] RSP: 002b:00007f49be96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 782.802250] RAX: ffffffffffffffda RBX: 00007f49be96fc90 RCX: 00000000004592c9 [ 782.809526] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 02:17:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2c000, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10100020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@delsa={0x34, 0x11, 0x810, 0x70bd29, 0x25dfdbff, {@in6=@ipv4={[], [], @empty}, 0x4d6, 0xa, 0x6c}, [@mark={0xc, 0x15, {0x350759, 0xffff}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x88c0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x15e) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x307}, "69aecd6880149481", "29a068cbead73f9e530989da13e30b89", "f10d2073", "1682a9ae15d8dc3f"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, 0x0, 0xffffffffffffff30, 0x43, 0x0, 0xfffffffffffffdf9) 02:17:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1f4, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 782.816804] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 782.824092] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49be9706d4 [ 782.831378] R13: 00000000004c707f R14: 00000000004dc260 R15: 0000000000000005 02:17:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000140)={0x6, 0x0, 0x4, {0x3ff, 0x1ff, 0x8, 0x3}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x240, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 783.000043] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 783.086103] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:03 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000140)={0x3}) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x307}, "b4c4ecf2d16ee0c9", "1db82ec975aa6a608ecd876ec58ad7d4", "e24033d1", "29f1c875ef28dc1d"}, 0xffffffffffffff63) sendto$inet6(r1, 0x0, 0x0, 0x2, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000001c0)={0x56, 0x80e0000, 0x2, {0x0, 0x9}, {0x6, 0x9}, @cond=[{0x101, 0x0, 0xa316, 0x2, 0xe1d, 0x1}, {0x6647, 0x4, 0x1, 0xfffffffffffffff7, 0x0, 0x10000}]}) 02:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/164, 0xa4, 0x100, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr="12ad22c071b2d60c3534dae8289e87d1", 0x7ff}, 0x1c) 02:17:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0x5, &(0x7f0000000180)=0x2) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f9804d) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:03 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) pipe(&(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000240)="d95668873eeef31fbef504531558856ddfea9fb81732890373eab0717d9aed56254ad165cec3a83696fd98465138be379590569c9f297bcdbc5f128f1f7f3e617e365cdf452c9d2a8880a6c9feff6c9a1baaaf1cad5989e392beed3a3f7383e0aec015ca3f57124023f88f98fcc01cd9e7e6585c87dc9b732034d46784129b7d4ff599efc9e0b4b4ad63ed76848a3f3efef9feff4983c1db091ef0f992fe92440e2c832c9225a305f9460831baf77c4190da8a87a49b26efb8c62c5d6e99b5a9", 0xc0) r3 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x7fc, 0x100) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='tls\x00', r3}, 0x10) [ 783.478644] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x3e8, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) setresuid(r3, r4, r5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 783.591129] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x5e4c7d0d7b7b05b8, &(0x7f0000000140)={0xa0, {{0xa, 0x4e22, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x1}}, {{0xa, 0x4e22, 0x1, @rand_addr="dcbfb34179235042313c605bdcdd28ba", 0x4}}}, 0x108) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x2, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x500, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 783.793624] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "01f071c977e5f413", "6a2c8d78a6d984a2eeb9c0abe74aaef0", "cf2e92fe", "b2fb12097631911c"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="594cc4e5ab66be36694ba90c53c73ecdeaba", 0x12, 0xfffffffffffffffa) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) getgroups(0x4, &(0x7f0000000300)=[0xffffffffffffffff, 0xee00, 0xee00, 0xee01]) keyctl$chown(0x4, r2, r3, r4) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x3, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 783.872194] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x700, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 784.027934] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa00, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x100) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140)={0x3f}, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$rxrpc(r2, &(0x7f0000000180)="57e0a2560f71969bab1aef26fdb75bac9439aaaeec71c57da9e16ac3e2cb9eccfc7409ffae0a914a6c9979752f78b2ad9b3af1d6b83eddbfb5e5bea427b35a052174b88f40df1859a1be06ff88ec830b2a81955f869b3c3da79f640314fdb43fb31835762867ddc48acfdbac199c5b54913edc2b5894d8f31550eb400e67d26a821eb78df3163672ccbf31a991d683e5cb88e38e4f1154d899bbc613f85fae0ea72602ed38f4", 0xa6, 0x48800, &(0x7f0000000240)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x3f, @mcast1, 0x9}}, 0x24) [ 784.077430] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 02:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe00, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 784.312676] Unknown ioctl -1065308482 [ 784.323394] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = semget$private(0x0, 0x4, 0x520) semop(r2, &(0x7f0000000240)=[{0x7, 0x3ff, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0x9, 0x1000}, {0x2, 0x3, 0x800}], 0x4) remap_file_pages(&(0x7f00000b7000/0x4000)=nil, 0x4000, 0xd, 0x5, 0x4160) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000280)="ef45c47c88740e10b556404656a04d46cacc02acc45ef3eaafc7dac4b740ce1cc3172d7089a8a7c8e88f617df893a9517e4669161816dc6ef2336fde081704e4ec97cfca44ec653acc05ed16cad5c7b18a63f4b198e61a162c527c67a6cc606851b4a3eba33d3d2b463dafc879533d9939a2856c5cd761b88602d61c0fa8132d5c91c40f8559e6c88bb48536c857c9bc19829b3f36b617ed288e55046d528bf937d55345120945d8000d39555df17c62e989137d062b3711472f6d1643db6f656a09a4dbee7f31dfa47c9a6a6eb41e0a74879c19060f7f6372e510e5d4c3cfe0baeff12ba8e75dd5a6", 0x2de, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xfffffe3d) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x20) 02:17:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x19') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 784.408942] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x7, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1100, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x14, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0xc000, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000180)=0x7) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=@routing={0x7e, 0x4, 0x2, 0xfffffffffffffc13, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1]}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xc0', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 784.473092] mmap: syz-executor.0 (7256) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 784.528622] net_ratelimit: 35 callbacks suppressed [ 784.528633] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 784.550310] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 784.562539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4002, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000140)=""/201, &(0x7f0000000080)=0xc9) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008307042c593c0800"], 0x18}}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmmsg(r1, &(0x7f0000000440), 0x7be86bbb7a0f557, 0x810) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, &(0x7f0000000140)=@caif=@dbg, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x100000001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @remote}}, 0x1}, 0x90) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 784.737088] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 784.757178] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x0f', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5555, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 784.796060] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r2, 0x4, 0x800) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x100000000, 0xbe1f, 0x1, 0x0, 0x0, [{r0, 0x0, 0x81}]}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) finit_module(r0, &(0x7f0000000140)='tls\x00', 0x3) [ 784.940308] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 784.973448] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\xff') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe803, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 785.025490] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xa28) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "7f5654af951f5989", "58b7ddcfb4d0a4f194a3c12fdf296cc1", "f12c7505", "1db3dc8aad6f219a"}, 0xfffffffffffffe60) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 785.116329] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 785.182183] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf401, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1f4, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f00000001c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, &(0x7f0000000340)=""/51, 0x33}, 0x3}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000380)=""/195, 0xc3}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4, &(0x7f00000016c0)=""/204, 0xcc}, 0x1}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001840)=""/88, 0x58}, {&(0x7f00000018c0)=""/53, 0x35}, {&(0x7f0000001900)=""/202, 0xca}, {&(0x7f0000001a00)=""/16, 0x10}, {&(0x7f0000001a40)=""/130, 0x82}], 0x5, &(0x7f0000001b80)=""/57, 0x39}, 0x9}], 0x3, 0x40002000, 0x0) 02:17:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x6, @name="996f0b355659a8326cb01d0bd82291b7749a789c5fcafc45fa7dabd01916945f"}, 0x8, 0x5910, 0x3}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x3, 0xc, 0x2}) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 785.254288] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\xff') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xff00, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x240, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 785.449441] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xffffffffffffffb7) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40800, 0x0) 02:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200800, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0x2769, 0x7, 0x2, "4da64ba921b0b4316ccd34e4afdb1034c06bc6dcef0c63f1cfac61e30b7ed73c", 0x31324d59}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0x0, 0x3, 0x80000001, 0x8, 0x0, 0xa1, 0x4000, 0x7, 0xfff8000000000000, 0x7, 0x5, 0xd3, 0x9, 0x100, 0x5, 0xe6, 0x3, 0x3f, 0x4, 0x2, 0x9, 0x80, 0x1, 0x6, 0x7, 0x7, 0x7, 0x0, 0x5b3b, 0x9, 0x4, 0x1, 0x9, 0x0, 0x5, 0x9, 0x0, 0x7, 0x1, @perf_config_ext={0x3f, 0x20}, 0x200, 0x7f, 0x2, 0xd, 0x7, 0xddc, 0x10001}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x85, "2d67e47c9baef59b6536fbac74d5dba1dae15b87c371f2b1c47c95e1144b723e5dea5551a28ff83286f007d21daf7b4fac39900d11cc1eb0d2fefd7fd8e2be4017628d28f44c01aa02a332cbd6a2e6ce4275b71a72eff30fbcde29bfb312fe0b5dbb310b83023d4345df2ad8778030569d2ccccf38bd7fdede9e6a61bab572eb47e5afcd23"}, &(0x7f0000000240)=0x8d) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3}, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x142800, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 785.531852] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffe59) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x281400, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x3e8, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="d3932b09197762b6410e173704e64a4a01b5bf37bd9498cbd1398b656dd18e96529b1c4bf3c44470ea558a0bec6be49389c538c95260e994be327cd9cfb73041e780415d90a551d176939007bba31fd694ee3a4ae1392b340a0fb9ac7c5ee672b26ad7750807772424", 0x69, 0x10, &(0x7f0000000380)={0xa, 0x4e22, 0x2, @local, 0x400}, 0x1c) r2 = gettid() r3 = accept4(r0, &(0x7f00000001c0)=@ax25={{0x3, @rose}, [@default, @rose, @remote, @bcast, @rose, @remote, @remote, @default]}, &(0x7f0000000240)=0x80, 0x80000) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x5, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x110) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x10cc) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x34, 0xfffffffeffffffff, 0x3f}) [ 785.756925] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:06 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x800) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000140)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)={0x3f, 0x80}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001f40)={0x1f, 0x6d, &(0x7f0000001ec0)="b089fb0395ae2e4950ce25db9b1a59756b9b2a4f21c1565d810cfe4ee5c5b59dbe9ca0d5f25de29391c8e192258e4c7e97797de564f62fc9ae812c496ca243009ac3e87234c10d98bea81b8dc92fb68503b341647879a42cc0709243251127761b306a5ff0d0bc9220802e9d3c"}) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000002100)={0x3}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001f80)={0x1, 0x1e, 0x4, 0x81, "c878f398cd1724bf383830d27b6abf2a01b620b608a628d18a9e516a08225c0a"}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/147, 0x93}, {&(0x7f0000000480)=""/141, 0x8d}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/150, 0x96}], 0x8}, 0x7fff}, {{&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/109, 0x6d}, {&(0x7f0000000900)=""/18, 0x12}, {&(0x7f0000000940)=""/138, 0x8a}, {&(0x7f0000000a00)=""/113, 0x71}, {&(0x7f0000000a80)=""/40, 0x28}, {&(0x7f0000000ac0)=""/175, 0xaf}], 0x6, &(0x7f0000000c00)=""/243, 0xf3}, 0x1}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/44, 0x2c}, {&(0x7f0000000dc0)=""/37, 0x25}], 0x2}, 0x3}, {{&(0x7f0000000e40)=@ipx, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ec0)=""/188, 0xbc}, {&(0x7f0000000f80)=""/101, 0x65}, {&(0x7f0000001000)=""/109, 0x6d}, {&(0x7f0000001080)=""/56, 0x38}], 0x4}, 0x1}, {{&(0x7f0000001100)=@caif=@dbg, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001180)=""/128, 0x80}, {&(0x7f0000001200)=""/46, 0x2e}, {&(0x7f0000001240)=""/169, 0xa9}, {&(0x7f0000001300)=""/191, 0xbf}, {&(0x7f00000013c0)=""/161, 0xa1}, {&(0x7f0000001480)=""/3, 0x3}], 0x6}, 0xffff}, {{&(0x7f0000001540)=@nfc_llcp, 0x80, &(0x7f0000001680)=[{&(0x7f00000015c0)=""/173, 0xad}], 0x1, &(0x7f00000016c0)=""/152, 0x98}, 0x3}, {{&(0x7f0000001780)=@xdp, 0x80, &(0x7f0000001880)=[{&(0x7f0000001800)=""/122, 0x7a}], 0x1, &(0x7f00000018c0)=""/135, 0x87}, 0x7fffffff}, {{&(0x7f0000001980)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)=""/223, 0xdf}], 0x1, &(0x7f0000001b40)=""/241, 0xf1}, 0x8001}], 0x8, 0x102, &(0x7f0000001e40)={0x77359400}) connect$can_bcm(r0, &(0x7f0000001e80)={0x1d, r5}, 0x10) futex(&(0x7f0000001fc0)=0x1, 0x81, 0x2, &(0x7f0000002000)={0x77359400}, &(0x7f0000002040)=0x2, 0x5) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000002080)=ANY=[@ANYBLOB='\x00'], 0x1) 02:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="9fb6ff5c04c21152431126e5fca4579d5c097f752b1cd518bc21170939df9d50fa61da2a51da7a500f2bc959ae3d3e009e0ff7d23a6d71e994c4407795c14380bf236e484f444bd8f2", 0x49, 0x0) keyctl$update(0x2, r2, &(0x7f0000000300)="e5c79e56557f580f67692a44b5d6a95b1d1de26b0732b1661891ed42ef41036c1f6b07d172ace1a2b3aaa15727a751dc9cecfb6dd33588db4f6e988956316eea48553720e670b9f7acb9b768b5fa783999544dd49d5c3f47ac5eb92d8eb38c1c9303192568b02da99850247e0f3f9ddb3bf961ff92dbf5bf315e066b6e818b151b9e82ed586c9860ac248b7c2df3c127ecc81eb4165d7ebb8dc6e805835ce938d33e0c39b5ed23e691d4553798b5ab04e4659a4484c22981757187a6e4c6d5e8c6f6ca91d4318e44393df3243e89a3ff74456280998e4c1701fe41d11736e20f474ca536f8c09ce238ca4c7a1eb56c87db6ad85c34a9f041ea2bc34a450cd25c4541e6bb6c7785f2955ea53514d1ed236a34119fcbe4e75aebf97f60debf88e7d6fadd13b3e673366513483b02a62548c1512e4ce28e29e316f1517686a34bc5fbfa916541666091f5c6d04ecb6549a6ef2fa081229c2ff0b440518239ef86dea66ae2e32739798b3b71a22a17e43e9809fee7adae2de8f7fcf93ab93c41bc77aaf22aa2e6121d524fd6b0d8e2021292d1bebe588247a6e341e650bf863cac6ea34aae91678035f4c4953e0c2908d79b7719af585859308f949a8232134c80bb5eaab1aae0628a2de4dae4806b7a21af32f2e2fc7cd645a09578efb3f14ce64697dfd27db09c1cea1bec84727e52a9eb0adecf0645a3b90bba411ed3841047857bb50b814ff7dccbf62641ae9b3a557113449dea7e7dcac804bc43a2da6c6f4a2ceaaa3cbca0fda47b0203b83f7b108249b1252eed2e3683622f6cf67841a6c358b92369b95477bda75669e738c9240be96942e1a98c3f5341aad3dd4741712e6d8e85f5017aab975ade850758e34aa3fb88d5e916d99f911c29b3916b1a505d0311cf5a5a90cf9ca29d5061608e1d5864a660fdd86eed6cc0e860060951ed5ae808dea4c93b3e539df94e06baff7646c2f01f4beda7c8e1527dc2cdc0b6246a9e913f17088503c8dfb8189271b027bbb4bfa94385d521bb8cea465202f6903c4eb4df3b691437f2c520f51da7b373d20eb694e8db2f58a9b003f208cf678a7d29161884f3698a4be01079b78830152cea16f990437879513c7dcc267470221b67ddd5721c0dc10305f8e1812b7d6be38f8f6a44cb08b7ffa3bdd41bef218a58ceefe71def89116f4dafa98bace5c9822d30165812aa9662e96ba0aff30a26694ccf25ae592e7ed5b2e7dfe8af3565dc637f2e50dae9d49690d93e64c6e1cb219ed89b89d0890f05a56464b637906312af315db2e88473e58ef413d705ab531953f50ba1643900e33291372b6c52f7dd89888a0041f82bf394ef7b87f541dd1cb0a5d4468467320452f4a8d9b1fe4e2e69863fed45f07dffc1197155d32e28d2addf629055a22871923cc32854148961fa0c0d628310f779d816e07c595421171dbd47fb6910231c3eef101b10a6020297d86f70de23f81ee563428c0408eb73d69cc0daf2cda65d2c20fe38a19620550d4ada524962ae577cf4abd2cd11c302c2620c1ae1e7f2d2eb2830526d990c95369ef52dc1a995cbb16c822e9bf36b453739b2654fef758c882a1a3be9487b39aeeab9a42c23f68391f589b9541e7f91c60ebceaf0d78d509994927de0d76414d3c30788b8060c7234125bddf8dd54bbccd29b170660421b3cf7db4ca029b73d8395d7b42da38d418d066f7e6ddd81656b0f7e8c7bec9086d119f6d46b40e4d9a5858eea2024f94f2d068513f4025c523f38e19a7e158d1f9d127bd2e3f1868c780edd3bff420fe859f343cc79426f726ad9b1d69dc2639572271c9b7bd09ae4083d0935a232f1759a00bcd1d13511a194d6f077f6e2ecd7d6fef5b43d2cc4a03380df46b0138932487273002f31d26e09ed864366805473787111528640e4d2b9564ae74a3991a3d6de30ffb9f81635ac4f22e9964bf475db2a230b5eb020565c30c9f5dec940b10a55508fac0c64e317845cd6b1ee27fc7b7376b537bf020f20305287f3a8d6310e6daf829f6b2f3304bae1f712c9755a21de9e07c2c16082ece22baec19cc22b87dca7ce56c793030ca84430e2ac783f286dee1eb4d2bae5e4995f587550832160107dbcb5366183b2410f5f742f299eb392bdbda457140b839deac91ff1fb1b13b1e9807e370ad98283af4174ff26417a911faf1f701ff9fbf5daf2cfc9b5f784edaf11dc59ed4a89dc848e9cd536446942d96dcf20647a28d3c4366873e2aef14853c8e266fe727f951134e8d8851c6f0b9bc814b992cd7a164f0a535efa2d8a58ee6ba6a858028f0052b4f76d56cf92e7fa41a6bcfaad0e1bbf010d8e69dad91eb727144924f6f21c0abbc284276cd2088ef125cc61722ef1d6a6385f45a4f1274543c7fac2c4712d4b336fe57bc2593ec01d1cab0066d1f9e7a2a0a89527c6a40c39fb2e0797bb9e487a9d36294b55a2189016d10141eec64c7054d92f0a34b226433c346480f3a183502f02a01db5f38e5d941a4b3446b9cac76581a25eb10f70b69bf813e0de1eb4f129610d3713eefd8aaa35748d6f5938dde50241b348e90f8d8da0d68a08798155df5f4f87117ac11a51c03292d018c7a4b29524644bef56ce6f2c72a3b3096e424bf5927fc16c1b37ba69f277805cd01077f7c1de0fb3d8140a832bfda62cececccb7f46c55a6f3693b408c603f9935f5e6e9e2f1d04fb8cc77b85e8e84ff92b5e3fa6640d8ced2f553d8e95777d163bacf4cb76fdf4508bd23f83a6a5fb4353d278cd3be16027acc84abcd7b1bbc14956d018951a08a3e7a1532e1acb5f4e37eed941e7152e9af6aea1c8463c885942644dde834a0a631c49c7bb518c54a9cfe5f7cd5ab7eab675d033f4385b1452976f80633af8b65752dc8c34d4fef28b0dc91dbdbc33c4f173378fb7b00c209cc768eec8c9514babc53513d398136b38a1b895e4269203707c45f4785bb2467d1f6a66380b0988f377751b344e4d4df773bd4dc34d8f608adfa258438f6419dd38d344610a631aaed996ec54374fb2f9e45109d393b702f62f785297d26f2801fbbb682af785a04b8cfc2298b153cc327d2ca1d2e4c34aabc88ecdb3386624835fa28c5a857892b97b55b524a69ec88054c935468277b7a0d1d77b5c5b581afbe899c21ba5d16046e2074dcad5d7c6e700c02c4d11c399acbe5360fe0efc775f5f00d576ef78f0911c3b40e127680d24157ab6b4aba3c2f985790feede30a9bf1d45da420c6d2c3ef2e58c503b5b2fc79995c74c88ced4b8291d8c92a1f49d7ca50852603a268498812617f92379f0a846aadb837e2372d4bd325527e27478324dff4b969761b477a44f8c4c8795ca8b701f8468036a326edcb919ce88a9e9ea6ddbc763be5e766bf48f339641615f68ffcee427e24942f3597cfe352b2cd330c8347515182247fbcf0985bb485a073d6fe1b060ac1f21c1f0a90f5bb5b2e0367da68ef81793c8a782cb45e7fe690d08a81f0bb4569c4a463521e4dcacac6bd997d44543378da538f18a1a2b26be16d9c8b41908e0f040a6daa61013cedf6b26356f5e5b5a16bf167439d959e64ef592bd9ea739847c662ff659b9e658a47e38d10a363db2a0045edbb4fcb684c9840d81861316236c94c9073da25411f71c791e79ae6c668162cc597c4b975e0132c55b8e5a397558c17b3732ee5e25bbc3331c84795ecd88868f1e84edb6b4372e481835bca64e72283a57e833c4979bf851eb0072cf50b9b1953b68fdfebd7b24f7b37b9983a7735fe9a37446f3a2720e26c1de97bd792de518386d408658966584e96e289bb72ba2c441c381e17d9ec71697c629cb6a250299370bdd4da8f3aa53f3bb69cc77782e9859eb0ec55c084635ebfc800617614b13ed11762c2c6fa6402a91b7e90a3a73d4b14411ec9a4ec0029520df008e814bcda30d3ed1779b01e842d732331e94b2879531ed01c01ac2554539f93cb21735d175bb7e60752124d2f20640b8a56a40d6364711480eafc56ca74391b8e793a386d04508883bd8de1d394ab6b03ff03e211fca7a5a93d55091c620f549a275f9dda6882415b622dfd8add349250280720bf82e63cbf75df63b9de287c9037ab11b2fd4487f1fc75381e7b25cfb9e3561daa2c7fb9ff34af7d9f005ebc3aa2c1be11fbb6d7a6d932a44c19d6205d0ebf2a24a9d95330ac0c8a3743504b00d6b934713ce000987381a47362c3e2d259c83df4250da65f782ee182fbb2f282afde413179d715036ab613604c014625f5a549480db56a1490fa07e84afa6c00b423632de470f6a36918c2ff455818b1fa0433c66b268f48457d18f8ec1cf59c6d74c4542eb29eb6acd137a6440fe4fd90c6d6af36a982b0cd0fabca7374978464aa332504072480625898e20b04c72b9284a8e3cf058d75796ff038c87a610c6ef06a25ae914509989781e307d6a89b60895e027606e7cba346bb0e2e400fbc506ef4dc0f4e4f8957b5b77b1a0f8bb25a833b848d2385a762c3071fb962eb38d00f1cb56fe5f59a1360043585a3f611c6b9753140e09932630d646d93aec2f8e677b11273844496a2918d0e930db532225a5fb3f5782a7957f9a0557a8fb9ed6e721cf48405f87d12c7a9193b94ed69b7ad787875e8113d234c233149c8d8d9044728d01d161af37be8489dcad4b5debae1677f650387d090db813f61e10eba022498a4843f001f83eabc54af89e46c1f57fa62041b075f3a1030f66e45705b124105a7c7986b48ab321254e5f1053a2ba1f5486723d0c86c6281eaeffc0daf3f4f5ed9b6bc1c062697f41eacecac4b58966abe447fae46b6bdebd4829ba2ca0ebea1b9ba5d0d3adef075db723aca65615dd1594d23ce3985ae7f2cb4369e05ed93f140d515a7433544979ccb2465ea3cb320195c148f32f01d7d6745d93d1d706494ddb3823cfc5f619841a226ffeb00073734f8b043ba76054a6c370f9eecdd330c5cf77d6a26ef90181c7a4a489d448b1d48733e042d2d8f67aa77f8ce8f2b75bf732f4c8feb70c8983c076a25e7982e6cd2a97046c700061f8ced16d58c98ef53a360669bfb51354ee30243b368834018bdb12a9f784e656db806a10c934b6088733a1a1e72164e717df7b46a66015c8a125d31adfb42b21a5d4f52f2ba5d8fcfdab95ec63ae12f61c64307ae07b47315c9ff460562833e90e13ba18919bf1ceb9870e3365b18ee6430e467993290e46dd7633d0edb4a8abbe95009be2f0f9583d66071a330911d908b317c6130899676c145628b20b3267c5f162c31d3daa6d9cfaba21e28c97100853eed759ea7cf670be39b4edf421b6fc682b1e24f59f5e3468247399b6f2d81657cc2c2f97019b89a807c24cceaf6b0d17e658219ac61408d2e68d8188e32c5ec4d6d099549a0a70054c87ef3f8d4362cebc9630b5f4a40df56ed07e9588d14b29aa248f7e7f7a2481c8adff2f5f28bc972bc3121da9f349dc3aaa8b23ff87ea94cf30bc441c4d9fe5c4c5742be397fbb45d08e6ead2a2ca729772528e38b4fe5310531ac9bc40f35dd402e5716626ec3a852c2b02b4c189a09ff66894c3f923f6b1f0ea871b97ff0b47842706b49e4d27554c2ab74968c3470ce85b90d5cdea1db5544e9d105ddebf9313a1093130880873e2ca180e8702d7d6268b1b8a745294cc277896a45651e4f59e9d5e6b4468320e0b7835c48882168f1d52cd0b8f6e2004d1743ad2b4e306a5181be49ef5a369b1ac7b08c62598daf27c05a1081937bf5e350becccd7a9da2be9bc9350b990ac68b8b7af9de7d5b8291c4de55", 0x1000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000001c0)={@mcast1, r3}, 0x14) [ 785.843828] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x500, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x2000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\xf6') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r1, 0x0) 02:17:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x700, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x4000020004002, &(0x7f0000000300)={0xa, 0x20004e20, 0x0, @rand_addr="4960ea61f6d07006f9c458988a35390e", 0x1}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x12000, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000180)={0x2c, "0b577686256ab7269d19fcd6186f3f252e03173dfc0691c99cee686f9b783c808c654671065bba45f1440ac9c5a978b4eeb9f799e077b35909f92db90ad3eb59bfddc6dc87e0bbc407fea8e9661dc9c86b28b92ef3cd0fa278a0e0964abf6b1b3ff5da4b883546e01496b2707383c4ebef498880cad5dc37a655ddd60185b402"}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000280)={r3, 0x0, 0x2, 0x80000001, 0xffff}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r5 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x0) r6 = add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400), 0x0, 0xffffffffffffffff) keyctl$link(0x8, r5, r6) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x2) 02:17:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa00, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x3000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\xfe') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "0d112b8288f4a0d9", "2545914e44f6204ba81d5a7fad6587de", "bae430da", "7d9d30a84e2cb61c"}, 0xffffffffffffff31) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 786.302512] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe00, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000140)=""/134, &(0x7f0000000000)=0x86) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 786.395837] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4k', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x6, @mcast1}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e22, @empty}}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xd936, 0x8000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1100, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0xc0000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x9, 0x6, [0x5, 0x4, 0x0, 0x8, 0x2, 0x7]}, 0x14) listen(r1, 0x0) fcntl$setlease(r1, 0x400, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x7000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 787.078134] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4002, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x523) semtimedop(r1, &(0x7f00000004c0), 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000004c0)={r0}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x501000, 0x40) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000480)={0x401, 0x4, 0x6, 0x4, 0x1, 0x5}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000500)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000380)={0x5, 0x1c, [0x8, 0x2608, 0x4, 0x100, 0x9, 0xff, 0x6440]}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap$perf(&(0x7f00006bc000/0x14000)=nil, 0x14000, 0x100000b, 0x100011, r4, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000400)={0x1f, 0xfffffffffffffffc}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x2, &(0x7f00000001c0)=""/239) [ 787.159089] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x76, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0x8}}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x480300, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5555, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 787.334374] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x8000}, {r0, 0xc120}, {r1, 0x20}, {r1, 0x8}], 0x4, &(0x7f0000000180)={r2, r3+10000000}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x9b, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000240)) 02:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x4, @empty, 0x4e21, 0x4, 'ovf\x00', 0x18, 0x7fff, 0x75}, 0x2c) listen(r1, 0x10004) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='\\user\x00', 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000480)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="d51d4f2d77c6fafa6849f8ded5c3c0b1f508353536a474eb394ab2865c3741a76032f02639ba6547648aa92a6d76ab4857850b5ef7f47e882a3904b433b8552c9f3f8dea08ff51cf5b93a0723145856d4deea5d4", 0x54, 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, r6, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5d7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc014}, 0x840) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000140)) [ 787.418575] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe803, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) write$P9_RGETLOCK(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000370300000000000000000000e8e9db1300000000", @ANYRES32=r3, @ANYBLOB='&\x00user@\x00'], 0x24) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x13c, r4, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf6}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x65fcfc24}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1b1af28}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xae}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f32}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc000000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0xf0ec862eecbd6702) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000000140)=""/56) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffdd1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40031, r1, 0x0) 02:17:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf401, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 787.638105] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 787.711647] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xff00, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x40020000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000001c0)={0x29c04e60, 0x1, 0x7}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) tee(r1, r1, 0x4, 0xf) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) fdatasync(r2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x100) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x55550000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 787.882267] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x142800, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 787.957323] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/1, 0x1, 0x10021, &(0x7f0000000140)={0xa, 0x4e24, 0x3f, @rand_addr="4b45cf5769e32bb74ecffc8bcd623318", 0x80000000}, 0x1c) 02:17:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x8dffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x10000) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 02:17:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x281400, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 788.594919] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ifb0\x00', 0x10) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe4ffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 788.704851] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xfc34) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xfffffffffffffffd}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x2000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe8030000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 788.875231] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = getpgid(0x0) setpriority(0x1, r2, 0x9) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf0ffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 788.944630] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x3000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') write$ppp(r2, &(0x7f0000000200)="bf23daf309a1cc9d8aeda44aacb796da0b5d4e657f8c30f8de3d5463810f0167c3188faba5cd4f0bafbf9b798df7d6a6173f6fedf6b9818ba5d149ca830473096b4fee9e3560cacc3a034d8047915b213382a4b3297ddf1ddcf15b7167d7bb62c32bb0da4c0b061f0205d48e9ce4a0acd1d363eba9deedd89aa2c03f7d3be9ec235748bf18111631afac91d9e8ec858c418a2a2a7877fb18a2ac519c82c6ba5193733929c337dc75f5abaf2264d6b46a79ac2c4fccd334ac0308c6c336b2d95d233a07b316f0d3c33938c1e605defef0d82d94756cd38d03a309763593dddc313100bc290ea852e3", 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xcbb9, 0x203) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f00004e5000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 02:17:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x8000) write$P9_RAUTH(r2, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x38, 0x0, 0x2}}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 789.111586] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 789.196001] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf4010000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x20000000002, 0x300) socket$pppoe(0x18, 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, 0x0, 0x0, 0x2, 0x0, 0x0) 02:17:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xff000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 4: 02:17:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 789.447535] EXT4-fs (loop2): Can't read superblock on 2nd try [ 789.556287] EXT4-fs (loop2): Can't read superblock on 2nd try [ 789.561084] net_ratelimit: 53 callbacks suppressed [ 789.561094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffff8d, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:09 executing program 4: [ 789.695581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 789.907633] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffe6f, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:10 executing program 4: 02:17:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x7000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffffe4, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:10 executing program 4: [ 790.065556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 790.081053] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 790.095820] EXT4-fs (loop2): Can't read superblock on 2nd try [ 790.127356] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:10 executing program 4: 02:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xfffffff0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 790.169455] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:10 executing program 4: [ 790.270630] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 790.288171] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 790.334491] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/125, 0x7d}], 0x1, &(0x7f0000000340)}, 0x10002) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:10 executing program 4: 02:17:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 790.414754] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x14280000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0086d) 02:17:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 790.468183] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 790.493803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 790.601549] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x40020000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x100000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 790.688919] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 790.840048] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x55550000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000200)={0x6, 0x0, 0x8001, 0xffffffff}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x7, 0x2, 0x9, 0xfffffffffffffffa, 0x1d, "4c51112f780185b46b1f2b7451454d9ffa2960b2d6f139dbfbdc172119"}, 0x27, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000240)={'security\x00', 0xcb, "96a998fc02d81782f8a9b58d1e326b65c0cf4f069af5fe367d055ac51e46dab4be3f86c885f1ef3d58fd61ee4b9fdf530571271f1f44290c4afbbb033f0e7aa28fc8e3e87ad5660c060644e8a5bb3a4b17b6b2cf7ff9f0e1462d5af17bb1ec10b0d26552cbdefd5950a47559629d8d2b5ccfba202c5e25821390a7e32d0b2f2837df03653fb71e7c91a2ab3ce478be90a002c38cbcee1eb8f3c8e30a75747d0efea13f689ffff813ece2c09687ad612f5df06379a377b8ee705912fd0ce7be7029fc11aca806f85b5b825e"}, &(0x7f0000000340)=0xef) 02:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x200000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 790.905057] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 791.071235] EXT4-fs (loop2): Can't read superblock on 2nd try [ 791.158447] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 4: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x800143042, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)={0x16, 0x6f, 0x2, {0x1, [{0x10, 0x3, 0x8}]}}, 0x16) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff7b) 02:17:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x8dffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000380)={0x9, 0xa, 0x4, 0xc0000020, {0x0, 0x7530}, {0x5, 0xf, 0xed09, 0x3, 0x6, 0x100000001, "b8607e07"}, 0xfff, 0x4, @userptr=0x1, 0x4}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x4, 0xa000}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x1, 0x0, 0x7, {0x1, @pix_mp={0x100, 0x7, 0x34343459, 0x4, 0x0, [{0xfff, 0x7fffffff}, {0x100, 0xcf}, {0x3, 0x6}, {0x5, 0x1}, {0xff80000, 0x2}, {0x7, 0x7f}, {0x40, 0x4a94}, {0x20, 0x2e41}], 0x8, 0x2, 0x7, 0x0, 0x2}}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x80000001, 0x4, 0x0, {0x0, @pix_mp={0x7fff, 0xd7af, 0x77777f7f, 0x2, 0xc, [{0x8, 0x3}, {0x401, 0xfffffffffffffffe}, {0x0, 0xb7}, {0x0, 0x80000000}, {0x61}, {0x7, 0x2}, {0x9, 0x3}, {0x7, 0x4}], 0x7, 0x1, 0x6, 0x1, 0x6}}}) 02:17:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 791.464752] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe4ffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 791.550231] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe8030000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x400000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:12 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x4, 0x3, 0x4, 0x3}}, 0x2e) 02:17:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 791.761407] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf0ffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x500000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:12 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 791.835133] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf4010000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:12 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x700000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 792.001187] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:12 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 792.069598] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 792.208894] EXT4-fs (loop2): Can't read superblock on 2nd try [ 792.275152] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) io_setup(0xffff, &(0x7f0000000380)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) io_setup(0xfffffffffffffc00, &(0x7f0000000080)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x6, r0, &(0x7f0000000140)="871112318a6b9045ae607c3f224077088dfc698688ed2e6b9f6a55cd6c7cbd757ca460acf01e1c4741f130d255245b84e111941cec8b0559e69f682b9958bdfceeb73ff5a87ba9a340cb5295c5a29ceb1d0597c289b8dc593e380c4b387f1483b0d310f41769a4a572806986212a00488887fea7208c466c0ed3", 0x7a, 0xcba, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000200)="163c21dd1f0529f20e41a6ce8b1a9ad9e036b8e7bfb07f0a5b26c8747301d6d9f242bcec8d8aad1129cc13c2e5afc631be7b255780558e6856376926f7ff0a6d5d19cd1a0219e3a730a4d3d5e092048de937c6a181f54df919a682cc2079138250ba7d8e04132cb69a22b091939cf6d9088635422858eda769bd577542b4928576cb2493e13d8f55619e6ffd19115d7296b48a257663c3d266dd006fc39186957a6f536010", 0xa5, 0x400, 0x0, 0x0, r3}]) 02:17:13 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xff000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa00000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffff8d, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 792.774119] EXT4-fs (loop2): Can't read superblock on 2nd try [ 792.834364] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe00000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffffe4, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 793.008740] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x8001, 0x7, 0x8000}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) close(r0) listen(r0, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x800) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0xfff, 0x100000001, 0x7fff, 0xfffffffffffff7e5, 0x9}) mmap$binder(&(0x7f0000b0d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) 02:17:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xfffffff0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 793.114575] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1100000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x14280000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 793.341396] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4002000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 793.420993] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/route\x00') 02:17:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x100000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5555000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 793.616364] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 793.710966] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x201, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) dup2(r2, r1) 02:17:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x200000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x8dffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 793.912753] EXT4-fs (loop2): Can't read superblock on 2nd try [ 794.000962] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 02:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe4ffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 794.203820] EXT4-fs (loop2): Can't read superblock on 2nd try [ 794.300706] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 02:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x400000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe803000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:14 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 794.514245] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf0ffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x500000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 794.576435] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:15 executing program 4: socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 794.690436] net_ratelimit: 40 callbacks suppressed [ 794.690461] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 794.709055] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:15 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 02:17:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 794.759560] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 4: socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) 02:17:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf401000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 794.821498] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 02:17:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x700000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:15 executing program 4: socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xd}}) [ 794.942418] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 794.967797] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 795.006948] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:15 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 02:17:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xff00000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 795.090359] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xa00000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 02:17:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:15 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) [ 795.225404] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 795.226273] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 795.294208] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 02:17:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe00000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 795.413025] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:15 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) 02:17:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 795.523590] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 795.535023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 02:17:15 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) [ 795.611949] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:16 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) 02:17:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1100000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffffffffffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 795.693245] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:16 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam}) [ 795.845482] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 795.873515] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) [ 795.890662] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:16 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam}) 02:17:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x4002000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 795.967841] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x90880) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 02:17:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:16 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x99) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam}) 02:17:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 02:17:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x5555000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:16 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x8000040000000a, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000021c0)=""/4096, 0x1000}], 0x1) 02:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$netrom(r1, &(0x7f0000000340)={{0x3, @null, 0x369e}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000080)=0x9, &(0x7f0000000140)=0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000001c0)={0x1, 0x2, 'client0\x00', 0x0, "3b419408be1aa547", "d4b53cdcbcb65674aeb0263d0573132994cb3ddb58d867a1887102329aafb27f", 0xfffffffffffffe01, 0x40}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffedf, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) mmap(&(0x7f00008b3000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x20010, r0, 0x0) [ 796.345352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.364712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.373852] QAT: Invalid ioctl 02:17:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x8dffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 796.389300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.414867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000140)=""/204, 0xcc, 0x40000000, 0x0, 0x0) 02:17:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 796.439906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:17:16 executing program 0: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000440)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="600084e002000a00900cda40ff1ad5c98f13a1", 0x13, 0x400}], 0x0, 0x0) 02:17:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 796.474586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.494285] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.500995] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.553037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.560016] EXT4-fs (loop2): Can't read superblock on 2nd try [ 796.568445] minix_free_inode: bit 1 already cleared [ 796.585763] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x7f, 0x0, 0x0, 0xfffffffffffffeba) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x6, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xfffffffffffffffa, 0x1, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 796.605050] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 796.638437] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 02:17:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe4ffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 796.669437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.681950] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.704067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.711213] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:17:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 796.733999] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.740734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.755968] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.773105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:17:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 796.794117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.800841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.813862] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 796.835686] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 02:17:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x6, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x3, [0x0, 0x0, 0xdee1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff], [0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x7e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x297, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xc2df, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x471b81f9, @mcast2, 0x3f}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x4000000, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 796.913670] minix_free_inode: bit 1 already cleared [ 796.948973] input: syz1 as /devices/virtual/input/input18 02:17:17 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RREAD(r0, &(0x7f00000004c0)={0xb}, 0xb) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r1, 0x4c01) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}, 0x6}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xe803000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 797.152212] print_req_error: I/O error, dev loop3, sector 512 [ 797.158755] Buffer I/O error on dev loop3, logical block 64, lost async page write [ 797.167014] print_req_error: I/O error, dev loop3, sector 520 [ 797.172917] Buffer I/O error on dev loop3, logical block 65, lost async page write [ 797.181554] print_req_error: I/O error, dev loop3, sector 528 [ 797.187575] Buffer I/O error on dev loop3, logical block 66, lost async page write [ 797.195711] print_req_error: I/O error, dev loop3, sector 536 02:17:17 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1fa, 0x0, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0xaaaaaaaaaaaabce, 0x5, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000100)) 02:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 797.201894] Buffer I/O error on dev loop3, logical block 67, lost async page write [ 797.215172] print_req_error: I/O error, dev loop3, sector 544 [ 797.221107] Buffer I/O error on dev loop3, logical block 68, lost async page write 02:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x200000004e20, 0x3, @mcast2, 0xffffbffffffffffe}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0x8, 0x6}, 0x10}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bpq0\x00', 0x2000}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x307}, "0bea046363df6ee3", "b23343a22035babe1c766f84d8386063", "79ac9fe3", "c6969bb9bd967d0f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20110, 0xffffffffffffffff, 0x0) 02:17:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf0ffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x840, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x1, @dev={[], 0xf}, 'ip6gre0\x00'}}, 0x1e) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000180)={0x2, 0x3, 0x5, 0x3361c593, 'syz1\x00', 0x6}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0)=0x1c, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r3, 0x5412, 0xfffffffffffffff3) ioctl(r4, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x10001, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:17:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xf401000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000000008800000000000000f1d70000000038000200c8000180070057e57464060000000004000000000000080000001eab00000000a3ac6ac43d5b8c6bfabd12008000000000007f249d1fd9b484e300ff070000000000001cbd5b020000000000000000000000485d0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000550000000000000000000000000000000000000000000000000006"], 0xe4) r1 = dup2(r0, r0) read$alg(r1, &(0x7f0000000240)=""/34, 0x22) write(r1, &(0x7f0000000780)="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", 0x43a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x14}}}]}]}, 0x54}}, 0x0) 02:17:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-monitor\x00', 0xa02, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000011c0)={[0x400, 0xfffffffffffffe00, 0x6, 0x100, 0x6, 0x793, 0x2, 0x2, 0xfffffffffffffffe, 0x6, 0x9e, 0x2, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8, 0xd363], 0x10000, 0x4003}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = dup(r1) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2d0000000600000000ff0f0000000000000000000000000003000000000000000481000000001ce1076e188a2809f75d00dd3ad431d24100746c730000"], 0x2d) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000180)=""/4096) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001500)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x4e21, 0x0, 0x4e22, 0x0, 0x0, 0x80, 0x80, 0x33, r4, r5}, {0x9, 0xfffffffffffffffa, 0x4, 0x5, 0x7, 0x2, 0xffffffffffffffe1, 0x6}, {0xcb, 0xfffffffffffffffc, 0x6afe, 0x3ff}, 0x6, 0x6e6bbb, 0x1, 0x1, 0x3, 0x3}, {{@in=@multicast2, 0x4d3, 0x3c}, 0x2, @in=@rand_addr=0xab, 0x3505, 0x2, 0x0, 0x80, 0x3, 0x9, 0x2}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x81) ioctl$TUNSETLINK(r3, 0x400454cd, 0x317) 02:17:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xff00000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x800) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000400)=""/164, &(0x7f0000000240)=0xa4) r2 = syz_open_pts(r0, 0x1000000000000002) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000004c0)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x2, 0x8, &(0x7f0000ffa000/0x4000)=nil, 0x4}) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r4}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000100)=0x8) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x40, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000580)={0x7, 0x5a, 0x932, 0x5, 0x15, 0x0, 0x7fffffff, 0x5, 0x4, 0xd6f, 0x3, 0x8}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000500)={r1, 0x0, 0x9, 0x6, 0x3ff}) close(r0) 02:17:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) 02:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x9a13}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/181, 0xb5}], 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x7, 0x0, 0x2, 0xffffffffffffff80, 0x5, 0x8, 0x6, {r3, @in6={{0xa, 0x4e22, 0x80, @local}}, 0x5, 0xa0, 0xfffffffffffffffa, 0xc1e6, 0x6}}, &(0x7f00000002c0)=0xb0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:17:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffffff00000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) r2 = gettid() recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 02:17:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x240) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xffffffffffffffff, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x6, 0x0, 0x0, 0xfffffffffffffffd, 0x19, 0x3, 0x0, 0x0, 0x2, 0x5}) ioctl$TCXONC(r0, 0x540a, 0x800) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000140)=0xff) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:19 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 02:17:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x3b0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x80084503, &(0x7f0000ffcffc)) 02:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200800, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x103, 0x0, {0x9, 0x1, 0x800, 0x63}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x80) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 799.467123] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 799.554065] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x60000) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 799.705747] EXT4-fs (loop2): Can't read superblock on 2nd try [ 799.778343] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x14}, {r1, 0x2200}, {r0, 0x184}, {r1, 0x40}, {r1, 0x1}], 0x5, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0xd0c}, 0x8) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x1, 0x0, 0x0) 02:17:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)={0x0, 0xc10}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000240)={r4, 0x7}, 0x8) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x7ff) close(r0) 02:17:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xfc', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 800.128010] net_ratelimit: 20 callbacks suppressed [ 800.128022] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xfd', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:20 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44ef320372445f324c438135cb41ce0", 0x87, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000300)) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101101, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xffff, 0x0) write$P9_RREMOVE(r7, 0x0, 0xffffff10) 02:17:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket$inet6(0xa, 0x80007, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fstatfs(r0, &(0x7f0000000140)=""/232) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x59) [ 800.408852] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001980)=""/66) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x800, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000140)=""/251, &(0x7f0000000240)=0xfb) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x304}, "60a207c0aac27014", "a50d8fe8f0f7a286408d09d772adf2b8", "9c8ef0ca", "2fc10dc258fa7488"}, 0x28) r4 = gettid() r5 = geteuid() r6 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001440)=0x0) r8 = getuid() stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540)={0x0}, &(0x7f0000001580)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0}, &(0x7f0000001600)=0xc) getgroups(0x0, &(0x7f0000001640)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001700)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001800)=0xe8) r14 = getegid() sendmsg$unix(r3, &(0x7f0000001940)={&(0x7f0000000280)=@abs={0x0, 0x0, 0xb4d69aa}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000340)="a3fa43cd0d7cd6d1361709716f88506c0ff08280d5137a1a6fa3482934a454b7c86fffa986efedf596d1857d5326aa768c1a9238a773542f80d446d3de4c30a22bcc6f38654125749d35b6e1f4eb68eae869e68d5611c8b7449d9a6f9a4eeec6907d88a41dd25f4ff738a861c3c412e5ce509069ae40dea59c8d3dfc64ba5fefa7e23bf1a918e431789f3cfe7f3e163a9ba3097045c6f4e52b418a5e7e938f6019a43738dc72235c58e3a3d82d0131406ef62c6836a9e1db875ea2056bbb614bc30a0b91268c3213193fd1bc78d6aab741a0a05d1b5b04a1f7b0283c1eec6503fa043519814d5af6b2aeab281d", 0xed}, {&(0x7f0000000440)="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", 0x1000}], 0x2, &(0x7f0000001840)=[@rights={{0x20, 0x1, 0x1, [r3, r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r3, r1]}}], 0xf0, 0x810}, 0x4010) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x181800, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast2}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000003cc0)={@initdev, 0x0}, &(0x7f0000003d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003d40)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000003e40)=0xe8) getsockname$packet(r2, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000003fc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004000)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000004100)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000004140)={'rose0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004180)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000004280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000043c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0xe8) recvmsg$kcm(r1, &(0x7f0000004880)={&(0x7f0000004540)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004800)=[{&(0x7f00000045c0)=""/78, 0x4e}, {&(0x7f0000004640)=""/188, 0xbc}, {&(0x7f0000004700)=""/200, 0xc8}], 0x3, &(0x7f0000004840)=""/25, 0x19}, 0x1) getpeername$packet(r2, &(0x7f00000048c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004900)=0x14) recvmsg(r2, &(0x7f0000004f00)={&(0x7f0000004940)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004e00)=[{&(0x7f00000049c0)=""/40, 0x28}, {&(0x7f0000004a00)=""/153, 0x99}, {&(0x7f0000004ac0)=""/121, 0x79}, {&(0x7f0000004b40)=""/147, 0x93}, {&(0x7f0000004c00)=""/106, 0x6a}, {&(0x7f0000004c80)=""/23, 0x17}, {&(0x7f0000004cc0)=""/124, 0x7c}, {&(0x7f0000004d40)=""/144, 0x90}], 0x8, &(0x7f0000004e80)=""/91, 0x5b}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000004f40)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005040)=0xe8) getpeername$packet(r2, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005100)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f000000be00)={@initdev, 0x0}, &(0x7f000000be40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000be80)={'team0\x00', 0x0}) recvmsg$kcm(r2, &(0x7f000000c140)={&(0x7f000000bf40)=@can={0x1d, 0x0}, 0x80, &(0x7f000000c040)=[{&(0x7f000000bfc0)=""/62, 0x3e}, {&(0x7f000000c000)=""/43, 0x2b}], 0x2, &(0x7f000000c080)=""/175, 0xaf}, 0x2102) getsockname$packet(r2, &(0x7f000000c180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000c1c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000000c200)={0x0, @multicast1, @broadcast}, &(0x7f000000c240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f000000c280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000cb00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000cac0)={&(0x7f000000c2c0)={0x7d8, r4, 0x300, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r6}, {0x174, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x442, 0x6, 0x5}, {0x0, 0x1000, 0x1}]}}}]}}, {{0x8, 0x1, r12}, {0x21c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xaf}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1ff, 0x2, 0xf17a, 0x9}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r20}, {0xc4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r22}, {0x184, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r26}, {0xf4, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x7d8}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) socket$inet6(0xa, 0x0, 0x6000000000000) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x7f', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) set_mempolicy(0x4000, &(0x7f0000000080)=0x100000001, 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x8, 0x7, 0x0, 0x2, 0x2, 0x3e, 0x1000, 0xdd, 0x38, 0x30c, 0x0, 0x0, 0x20, 0x1, 0x52, 0x40, 0xcaf}, [{0x6474e551, 0x8000, 0x200, 0x4, 0x3, 0x0, 0x6, 0x5}, {0x7, 0x8, 0x100000000, 0x8, 0x550, 0x7, 0x6, 0x3}], "1165c439e3918b00e17773053a2411851cac9d94445eeb49e0670eaa373a15bd556476b3e70514410fd63f32d292314e52258112bf27cdd78f2ecc01e3edb1d3143ef1b3ac"}, 0xbd) 02:17:21 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 800.675221] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x8c', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 800.872065] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0x8}, &(0x7f00000002c0), 0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = epoll_create1(0x80000) listen(r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = dup2(r1, r0) write$9p(r3, &(0x7f0000000180)="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", 0xfd) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000440)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = geteuid() fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x2800, {0x9, 0x2, 0x7}, 0x2, r4, r5, 0x3, 0x6, 0x8931, 0x5, 0x3, 0x81, 0x3, 0x0, 0x5, 0x0, 0xfff, 0x7, 0x2, 0xff, 0x9}}, 0xa0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x4, &(0x7f0000000140), 0x4) ioctl$TIOCNOTTY(r6, 0x5422) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@v1={0x2, "3726847f04"}, 0x6, 0x3) 02:17:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0xc404, 0x46c, 0x800, 0x18, 0x100000001, 0x5, 0x7, 0x3, 0x2, 0x4000000000, 0x200}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r2, &(0x7f00000002c0)="c468ed1b6d675311f6f698fecbe44dcf7d8dacb8ec74fea195c6d21f48e06b1bd68de2e0790e22fa5e02bce7082acbcaba1f63812ac269a7247673ccfa8b850ba64a5fbaf7087ed1cfdaaf437031a0c3d8ee2fedcd7d1ea014a58ad22c1b946c3bd0d3989a5a570af1f1afe13fb5d5b8369f42cea54a94386b1ed0cc899ae88cd5f76e1d1456096201ae5431261b765e0e91bfa85af0e21c6dc9c69e9e4d", 0x9e, 0x0) close(r0) 02:17:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xf4', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket(0x3, 0x5, 0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 802.448339] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 802.461695] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xf5', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff2b, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x4}]]}}}]}, 0x3c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r4, 0xcf8, 0x9, 0x5}, &(0x7f0000000280)=0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000500)={0x0, 0x1, &(0x7f00000002c0)=""/101, &(0x7f0000000340)=""/239, &(0x7f0000000440)=""/139, 0x17003}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r1}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 802.769531] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 802.802064] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xa4, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc004}, 0x810) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 802.802164] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="20b059fe496352baf2f6ed1be9bbed47a2102f66cc220fe04954370ea39f2109cdff8cf697887ca6dfdb76cef7372eec7422e6d2955feae6b0c63986caf3140895d5bd67baa581730af3e127a2fdd243b1a17d49fe5980e4b487549df8fafdefe96ba5932012bc6a6d636418ebfa4757f6ac243e2862057c86b39f65fd71f7899b11d236301a7d177605e37124c7405eee578a0e2b5adaebc8d68e0b8cf352228bb5ece2f2b98e3a38ca90f058b92b0cb923fc1f7eecab3742fa0ac0f0c62736eeba36a3cf2a76a07667f231874c49501cfb4d6f702f142a3e288cc9d1", 0xdd}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="610000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1], 0x48, 0x4008000}, 0x81) listen(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000003c0)={0x7, 0x28, [0x2, 0x100000000, 0x4, 0x0, 0x7, 0x9, 0x0, 0x9, 0x9, 0xfffffffffffffff8]}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xf6', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffc) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f00000005c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="af0ca64b5d3fe16d4bd07ae68b74c0196185e552c862b708842d52381a0e144f690b5d9ff6148ba4761e205b67edbb25b5a9543a6e920e0635886a476a4f72ebd6fb9c9fcc98cb39383bf905d05c0cb40b23e8e48cd7807f48c28d252173164646c9e28c95c2", 0x66}, {&(0x7f0000000180)="c0b0f066aedc54e379a8a5e218b0d27fdea566ec", 0x14}, {&(0x7f00000002c0)="9c", 0x1}], 0x3, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [r2, r0, r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r2]}}], 0x70}, 0x40) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x30d0c0, 0x0) [ 803.082966] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xfb', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) sendto$inet6(r1, &(0x7f0000000080)="e456d1a501e20268d666bedc599ce62acf8e56378ce7", 0x16, 0x4000005, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @mcast1, 0x400}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x301200, 0x0) getpeername$ax25(r2, &(0x7f0000000140)={{0x3, @rose}, [@default, @null, @default, @bcast, @null, @netrom, @default, @rose]}, &(0x7f00000001c0)=0x48) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) close(r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 803.395941] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0x9f0000, 0x3, 0x2c, [], &(0x7f0000000140)={0xbf093e, 0x80000000, [], @value=0x2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xfe', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x30d) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101800) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e21, 0x1000, @ipv4={[], [], @broadcast}, 0x2}, {0xa, 0x4e22, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x8, [0x69e, 0x7, 0x6, 0x2, 0x8001, 0x2, 0x3, 0x4a050788]}, 0x5c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x7, 0x1, 0x68, 0x7, 0xc, 0x2, 0x2, 0x1ff, 0x2674000, 0x4}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40c440) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000008, 0x40000000040031, 0xffffffffffffffff, 0x0) 02:17:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1b0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x401}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x26}, 0x8) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1000000000040031, 0xffffffffffffffff, 0x0) 02:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:24 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000788000/0x1000)=nil, 0x1000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:24 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x680) setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000140)="8fbcd04a0be79524a87bacc77423c565db2b0803b24a103c0281f98d65697f5203b56aeb532d8a6b00c87c50e23a23465bd5fe2b03ac6465d4bebf8352fc42a2c81558e0e545c4c8e33852a316bf966579f7b1e990af9b95911bc433d53f083f80755c4601903243517c82b6fee928af309bd11d0633385790592b82fafa982e43ed0ef0f66bda173955c4ab2d44362aa1d90266419e999861a56f2d04a60643d8ead3726453ad892d9c582ce7c6b2c2fab796485a452dca4dfed99ba4a369a6eeeedf51de016fa96ee0d9bf7738850da908eec32b28ad83f8b9bf31a289697d555c7f59684069e8e36c2c60", 0xec) 02:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 804.054503] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40c240, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000080)=""/52, 0x34}, {&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000380)=""/61, 0x3d}], 0x4, &(0x7f0000000400)=""/22, 0x16}, 0x12101) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 804.153736] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') [ 804.316852] EXT4-fs (loop2): Can't read superblock on 2nd try [ 804.375249] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000140)={0x8, 0x0, {0x1, 0x1, 0x7, 0x3, 0x4e60ab36}}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x8003ffb, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000180)=0x7fff, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) accept4(r4, &(0x7f00000006c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000740)=0x80, 0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000840)={{{@in=@local, @in6=@local, 0x4e21, 0x10000, 0x4e23, 0x5, 0xa, 0x80, 0x80, 0xbf, r5, r6}, {0x6, 0xfffffffffffff001, 0x1, 0xce, 0x200, 0x0, 0x101, 0x4bc7}, {0x2, 0x7, 0x3, 0x3}, 0x4, 0x6e6bb1, 0x3, 0x0, 0x3}, {{@in=@local, 0x4d6, 0x6c}, 0x2, @in=@empty, 0x3505, 0x3, 0x2, 0xffffffff, 0x1e9, 0x7, 0x80000000}}, 0xe8) sync_file_range(r4, 0x9, 0x4, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x402000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{r7, r8+30000000}, {0x77359400}}, &(0x7f0000000240)) close(r0) 02:17:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') [ 804.924326] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 804.993893] EXT4-fs (loop2): Can't read superblock on 2nd try [ 805.023861] audit: type=1400 audit(1560910645.330:63): avc: denied { write } for pid=10712 comm="syz-executor.3" name="net" dev="proc" ino=123356 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 02:17:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) listen(r1, 0x7) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x145000, 0x0) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1, &(0x7f00000002c0)=""/82, 0x52}, 0x40000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000380)) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0xda7354a, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xffffffff, 0x20, 0xc8a, 0x5, 0x1f}, 0x14) listen(r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioprio_get$pid(0x3, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x600000, 0x0) connect$unix(r3, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 02:17:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 805.151144] audit: type=1400 audit(1560910645.330:64): avc: denied { add_name } for pid=10712 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 805.187114] EXT4-fs (loop2): Can't read superblock on 2nd try [ 805.237456] audit: type=1400 audit(1560910645.340:65): avc: denied { create } for pid=10712 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 02:17:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) r2 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x6, r2}], {0x4, 0x3}, [{0x8, 0x6, r3}, {0x8, 0x2, r4}], {0x10, 0x1}, {0x20, 0x1}}, 0x3c, 0x1) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") clone(0x80000, &(0x7f0000000300)="f17841d8228f2ba5caf5ca2145fc462c92a79a5f8704e136", &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400)="23a86436d400fdac04a745709c2964e3cb2723f758ce6754033176fade528ecb54003aaf70eb52fd62891379498fabbc54e243b161910cf478737f66e5f33de0cca141d984e3d6a7ddcd3628ec14d38c2e67ae117f133c5b9d05b03d938dc7512e1711d723b249adb316397bdb725a5239acfa06d8c9ddef65e79c9e4e3c820c7d2af5dad1d8bcbf54d80394c005ca7bb6a43eecede5b30d8aef6e467d746136f0c561d6d6d2a02fa80bcb4c85f2f2f087d7b7780afd40d18870e3d225301d1e8a11efe441ecdbc5f4448dcc5618ac4d812864d0eb90ef1cf0d2507705a303b34c612e8792a575670b") close(r1) close(r0) 02:17:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') [ 805.287008] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20040, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@int=0x3ff, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) mmap(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x200000a, 0x40031, 0xffffffffffffffff, 0x0) 02:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:25 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x80) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x1}, 0xffffffffffffff2b) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000200)=""/77) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8, 0x6}) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000280)={0x4, 0x68, 0x78e9, 0x7, 0x9, 0x40, 0x100}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:25 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000140)=""/58, &(0x7f0000000180)=0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) 02:17:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') [ 805.472082] net_ratelimit: 9 callbacks suppressed [ 805.472094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 805.595441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') [ 805.791830] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='sessionid\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000014c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000016c0)=0xe8) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x93d, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="7e2b182788d57ac37eab3d9978e9b4dd3df21bb186af2e3930431d0df92c14831912dc84b22a9eb97e3def0be047024c83c88d7ef753e403b4c8903086703733462d06c4212fa811d062b45ea1bdf0aab2dc732628d67369623a798565b53e732d29e35f11aafb9ed84c0061020bcd2a94638ffe97b2fff6a934f5cc03a07518d2fcf3fc08819b79ba6dcfbf70958b21f3b261565ad8b5bddf95136b2070432b41fbe3a956396b99744507047eaa4bba2a49517eea9dae48d72008191141d90052f947a38e1325c20d106ea5", 0xcc, 0x7fff}, {&(0x7f0000000400)="bb257b011faf9b3188a1f656cbbb035716cddcf412412cd7b5167f3d82b6f7938fb17c17e9a1f0dca7db4c4b866f9c90c969ebd3687346bbeace8e79f54f40f4a0c7f30457ceccc51db3a9a85e3718f8b341d6d390ca22ee2f74e7754afbff2d176172ba7ce9f3b326b79e76e8ac59a61a4a3cd11b1c9461fc6a1686d4f95bc55cdf18fc225f16e8b43739395d98c8096c88d5fa6f2ff1", 0x97, 0x10001}, {&(0x7f00000004c0)="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", 0x1000, 0x1}], 0x801a, &(0x7f0000001700)={[{@disable_ext_identify='disable_ext_identify'}, {@inline_xattr='inline_xattr'}, {@norecovery='norecovery'}, {@whint_mode_off='whint_mode=off'}, {@nolazytime='nolazytime'}, {@two_active_logs='active_logs=2'}, {@data_flush='data_flush'}, {@resuid={'resuid', 0x3d, r4}}, {@alloc_mode_def='alloc_mode=default'}], [{@pcr={'pcr', 0x3d, 0x1b}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', r5}}, {@appraise_type='appraise_type=imasig'}]}) close(r0) 02:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 805.865925] EXT4-fs (loop2): Can't read superblock on 2nd try [ 806.054033] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0xd6a80695) [ 806.061970] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 806.069847] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 806.076969] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 806.085517] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0xd6a80695) [ 806.093269] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 806.102010] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 806.109365] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 806.166401] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0xd6a80695) [ 806.174231] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 02:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 806.264834] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xfffffffffffffffd) r2 = syz_open_pts(r0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000680)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000240)="da072e89d76960068a254514c753b0324c76d2c300101100000000cdcaed07f0c45930e570e0873287b2", 0x2a) close(r1) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000200)=0x20, 0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) close(r0) [ 806.361827] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x208000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140), 0x8) 02:17:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000140)=0xffffffff) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 806.493061] EXT4-fs (loop2): Can't read superblock on 2nd try [ 806.525689] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:26 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x1000000000000002) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000200)="e5069bf1634034b75abb5b8f402a0e38f346531fd6d84fa3aaab09cabd0b5858e977388d0e6cc324d67df61265a227d6eef5e46343473533b125d2179fe66c9981725edce13b26e3489711b968f7dcd6040dffabe84a373d523f983efbbba5833853caa78034685beffaee", 0x6b, 0x3}, {&(0x7f00000002c0)="52e73bbb2b96208748f238849c4d36b66e185d69a1f471c5b9414b29bbdb4f35d60a63bf9d142dfbf9bab58ba635a585dc73f65a4c3a4d3484c84f69736c955c15f0a3e8330617a6f87763faea3e179b4f8326a444e0805ee69cc5f5b404c7ddfe7515a2511c8ef7e7cfee5cf89f96269ca5adc4fb63a0efb1c906d0e2b7947b475abaada5f686643bb9e55972eafbdecc1ef8edbfeed46c076f3356e9b7190b1fb085019eec399028a549bcf28985f8281923873b9d90a6f0dabe833d3fbe3548ac47fc12fd38bd8412af8599f51e46c7e4", 0xd2, 0x2}], 0x8080, &(0x7f0000000580)={[{@resize='resize'}], [{@dont_measure='dont_measure'}, {@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, '!trustedcpusetselinuxselinuxvboxnet1'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'em1em0selfmime_type'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, 'fd/4\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'uservboxnet1,\''}}, {@fowner_gt={'fowner>', r2}}]}) read(r0, &(0x7f0000000280)=""/1, 0xfffffece) syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) 02:17:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 02:17:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 806.545234] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 806.642722] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xc0af) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x5, 0xa2, &(0x7f0000000200)="db755454deb753c0104530b3e36d941ca93bfb91cd65a38bd12823fe0c22c9237b8747aa99dff7d6fdacfb17a7b770cc54840ce99d24c9ad621d165988a100d8ee319865b6ba2d7030d8d6da9498eda3fce8da0ca4132d65f34ba42b7b69d90681d5b2fdd0a0d107f93c1bfa7324ca139bebc6f559f999395282b2903d5f148f163b6215836bfce7d893d2d225cb802fa3d47938bf801666ca8762d8f35501c24800", 0x8, 0x100, 0x80, 0x7, 0x7, 0x2, 0xffffffffffffbe4d, 'syz0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 806.727200] JFS: Cannot determine volume size [ 806.745614] EXT4-fs (loop2): Can't read superblock on 2nd try [ 806.763503] jfs: Unrecognized mount option "dont_measure" or missing value 02:17:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 806.812683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 02:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 806.896816] JFS: Cannot determine volume size [ 806.901477] jfs: Unrecognized mount option "dont_measure" or missing value [ 806.932478] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x400, 0x4010) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x15b) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={{0x10000, 0x100000000, 0x9, 0x9, 0x0, 0xdee}, 0x610, 0x8, 0x1ba3}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0x200, 0x8, 0x20, 0xb68d, 0x3, 0x6, 0x200, 0x17c, 0x40, 0x36d, 0x100000000, 0x3, 0x38, 0x2, 0x20, 0x5, 0x413a2f46}, [{0x6474e557, 0x9, 0x40, 0xffffffffffff8001, 0x1, 0x142, 0x4, 0x1}, {0x7, 0xfae6, 0x67d, 0x3, 0x8001, 0xf04, 0x2, 0x1}], "092d54c8f6d4f957eafe7058afabe570ca03df4dd79bbfd3e416136eca2546928b938519676d13a884c5ca3437326dcb485de6c2816f7b5390f4ca144d29feb2daab4951784dec7b8d492072d88b706f79730a8114ffb7d6f9df2ce38959610c17a81c13f261655e775b2e2ef78e5dd031d95209928492294bc19a2e716ea5568aac0913ef14d2e15025e2095dea64b33c2bb28afe4710c280a612d55bf87fbca848041e570ba5fc89311fca67c9894f68e982a1dfa5d18b", [[], []]}, 0x368) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x135e, 0x101000) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 807.055234] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 807.106981] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 807.138978] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'sysfs\x00'}, 0x0, 0x0) [ 807.222530] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x109001, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000200)={{0x2, 0x4e23, @local}, {0x1}, 0x12, {0x2, 0x4e21, @broadcast}, 'netdevsim0\x00'}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) [ 807.294413] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x404400, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200)=0xb2, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) syz_open_procfs(r3, &(0x7f00000000c0)='fd/4 ') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 807.443094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 807.508024] EXT4-fs (loop2): Can't read superblock on 2nd try [ 807.574871] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0x20, @loopback}}, 0x0, 0x401, 0x0, "3a2659f40932603b391cbc4957cdbddb6108689ec38485c3a38b2f35277fe05aaed44fbdc3b2421b10d157c9236feb44037743afc201af935597eec052c91fbcf87243a61685c435eb6d9394ceb0e291"}, 0xd8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400402, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000240)={0x4}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xca) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffd5, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0', "1cb5ed06f9bfb9b9e04ee3e4e45c62c40afbf4de98d43232915d9d3bf907a5726b39d3af2b468e37bef6cdaddac7d220f77278c950036b9e08f2bce34e355e802502f3a5c1a120c87145a599874be653d651447b47748d39dec1598811"}, 0x61) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x0) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) 02:17:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') clone(0x801000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 02:17:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0xe9d8, 0x0, 0x5, 0xffffffff, 0x35d1, 0x200}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x480000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x6, @local, 0x9}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @local}, 0x4}, @in6={0xa, 0x4e20, 0x7a3b1944, @ipv4={[], [], @multicast1}, 0x7fff}, @in6={0xa, 0x4e21, 0x3, @rand_addr="b995566f709c926002cf3dc37dc32ff9", 0x82b}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @rand_addr=0x1}}, @in6={0xa, 0x4e24, 0x7, @loopback, 0x258}, @in6={0xa, 0x4e22, 0x9, @loopback, 0x3f}], 0xe4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 807.942779] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 807.972623] EXT4-fs (loop2): Can't read superblock on 2nd try [ 808.051752] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/10], 0xa}, 0x2}, 0x0) 02:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, 0x0, 0x0) 02:17:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TCSBRK(r0, 0x5409, 0x1f) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x1000000000000002) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r1) 02:17:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x30e, 0x2000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x2, 0x1f, 0x6, 0x400}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x100, 0xe, 0x3, 0x9, r3}, 0x10) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x5077, 0x401) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1fffff4a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000240)={r5, 0x1}, &(0x7f0000000280)=0x8) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f0000000140)=0xc) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000001900)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/208, 0xd0}, {&(0x7f0000001600)=""/88, 0x58}, {&(0x7f0000001680)=""/173, 0xad}, {&(0x7f0000001740)=""/43, 0x2b}, {&(0x7f0000001780)=""/50, 0x32}], 0x7, &(0x7f0000001840)=""/183, 0xb7}, 0x2) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000001940)={@local, r6}, 0x14) fanotify_init(0x40, 0x2) 02:17:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x123, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x40) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000400), 0x4) sendmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="5e20a7d3cabbce7d4e3e17ce9719028a346e6624767273af2a961677851b146bec897a2e8126770d58ca72151d25ffee9c6fb6fcaa57d8e1218a0cd4b059c8138a959b03d48293094b01a2485646da43f78702de879ded51ae03e9d6156f3d8cd1406e621e7bf5160199be5bb99b543f0043e60bc2", 0x75}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001580)="70dd90cf2ae43aa1ebb9ede4e53ccfa98c5d057462cf63376931c3fbbf6cedd9612443159a5b64bfc82955335e62411c15db29f189b9ac98c7f13eac067842fc46a5db117cc38cf6533b15302505eae0d947397913c4c2c4f6fb", 0x5a}], 0x1}}], 0x2, 0x800) 02:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "d9f6a24cac0e7315", "1c290469f2c8cc53e572e3b3b58f2da4", "f4fe2a94", "2ca1f31e666f53e9"}, 0x28) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'team_slave_1\x00', 0x4}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x6, 0x7, 0xba8, 0x200, 0x0, 0x1, 0x20, 0x8, 0x13, 0x1ff, 0x1, 0xfffffffffffffffa, 0x7, 0x21f0, 0x0, 0x10000000000, 0x5, 0x1, 0x1, 0x63, 0x3ff, 0x6, 0x0, 0xffffffff, 0x40, 0x9, 0xbb3, 0x10001, 0x7, 0x800, 0xfffffffffffffffd, 0x1, 0x9, 0x0, 0x800, 0x8, 0x0, 0xae, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x2000, 0x6, 0x9, 0x9, 0x1, 0x1f, 0x1}, r3, 0x7, r2, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, 0x0, 0x0) [ 808.290841] EXT4-fs (loop2): Can't read superblock on 2nd try [ 808.355695] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, 0x0, 0x0) 02:17:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x20002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xa) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80, 0x2100) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000140)={@local, @empty}, &(0x7f0000000180)=0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) bind$llc(r3, &(0x7f00000001c0)={0x1a, 0x33d, 0x203cdf12, 0x81, 0x5, 0x6, @link_local}, 0x10) [ 808.525786] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) close(r0) 02:17:28 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0x10000012f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) [ 808.587247] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000140)=""/94, &(0x7f0000000080)=0x5e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@remote, r2}, 0x14) 02:17:29 executing program 4: [ 808.797138] EXT4-fs (loop2): Can't read superblock on 2nd try [ 808.870919] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:29 executing program 4: 02:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r4}}, 0x18) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x77) close(r0) 02:17:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) poll(&(0x7f0000000180)=[{r0, 0x210}], 0x239, 0x61d) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x561480, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x800, 0x97b8}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) 02:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) gettid() listen(r0, 0xe7) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:29 executing program 4: 02:17:29 executing program 0: [ 809.219995] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "c4c5b19f10ffbb1c", "ce82db5e2fa59a8ac9a146b2385cf886", "bdb3f6a0", "f978e236cf4f1197"}, 0x28) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x40031, 0xffffffffffffffff, 0x0) 02:17:29 executing program 0: [ 809.314666] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:29 executing program 4: 02:17:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:29 executing program 0: 02:17:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='fd/4\x00', 0x5, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) ioctl(r2, 0x7, &(0x7f00000002c0)="4a75ad416b5a454f68f3d71dd33bc58c44800d7a5265edf1e43f78c59ca39b717e65e9349475c39a4d2523c9ecca98c53ab179fa93790153f5a0b30d180ae325b95faa360b7d6e69dcd43e062f1f37b0256953670d8ca34d48761a7876081c17fc55fe3c233d68fc67881a208b2e4f8e8feae319205855c9f3272d50a8a53644d5abcf3a28b956cb1ad382540986ac6231eda56e0243227c29a5561e12376627ee5b38764508367a31961670aab0d09637951bfc32c280c28550b393da74d941fa63fe6fe91ce2786355011893cd34633401e0e580db72131cdbbc935ea5d5e25f639b98") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:29 executing program 4: [ 809.500898] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0xc113, 0x3, 0x6, 0x2, 0x2, [{0x97, 0x2, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x5, 0xfffffffeffffffff, 0x0, 0x0, 0x1080}]}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) 02:17:29 executing program 0: 02:17:29 executing program 4: [ 809.551316] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 809.727539] EXT4-fs (loop2): Can't read superblock on 2nd try [ 809.800142] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000080)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:30 executing program 4: 02:17:30 executing program 0: 02:17:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={r4, 0x80000, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:30 executing program 4: 02:17:30 executing program 0: [ 809.979102] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = dup(r0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000caa000/0x3000)=nil, &(0x7f00009c6000/0x2000)=nil, 0x3000, 0x1}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:30 executing program 4: [ 810.070107] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:30 executing program 0: 02:17:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @rose}, [@bcast, @netrom, @default, @remote, @null, @bcast, @bcast, @rose]}, &(0x7f00000001c0)=0x48, 0x800) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "5230f431169fe315", "e495bf2a74fc6dab28728e49e46c6b98", "3ad7f45d", "57a4b9d61968191d"}, 0x37) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5451) 02:17:30 executing program 4: 02:17:30 executing program 0: 02:17:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe050400080008000b000400ff7e", 0x24}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:30 executing program 4: 02:17:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffffffffffe}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = msgget(0x2, 0x2) msgctl$IPC_RMID(r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 810.260218] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:30 executing program 0: [ 810.324187] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:30 executing program 4: 02:17:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:30 executing program 0: 02:17:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @multicast2}], 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='+io -Gpid/io +io /cpu /io'], 0x27) 02:17:30 executing program 4: [ 810.528292] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 810.554269] EXT4-fs (loop2): Can't read superblock on 2nd try [ 810.583492] net_ratelimit: 14 callbacks suppressed [ 810.583502] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 810.590495] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 810.652468] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) bind(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x175, "469f1f7a965e5d694ca97f700c651676"}, 0x80) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:31 executing program 4: 02:17:31 executing program 0: 02:17:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) 02:17:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140)=0x27b6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000180)=0x4) dup2(r1, r2) 02:17:31 executing program 0: [ 811.101609] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 811.116867] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:31 executing program 4: 02:17:31 executing program 0: [ 811.163805] EXT4-fs (loop2): Can't read superblock on 2nd try [ 811.190771] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:31 executing program 4: 02:17:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000680)='limits\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x3}, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x40040, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xffffffffffffff00, @empty, 0x400}, r5}}, 0x30) close(r1) 02:17:31 executing program 4: 02:17:31 executing program 0: [ 811.383557] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:31 executing program 0: 02:17:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 811.434040] EXT4-fs (loop2): Can't read superblock on 2nd try [ 811.466180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 811.567805] EXT4-fs (loop2): Can't read superblock on 2nd try [ 811.636643] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:32 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000140)={0x9, 0x7, 0x7f, @broadcast, 'erspan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e21, @remote}}}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x8a1d98c3) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0xe}, 0x31, r5}) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) accept4(r4, &(0x7f0000000380)=@tipc=@name, &(0x7f0000000400)=0x80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:32 executing program 4: 02:17:32 executing program 0: 02:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sysfs$3(0x3) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:32 executing program 0: r0 = open(&(0x7f0000001700)='.\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)="4a4a03fb4c1ac89b278bd5abcff28a69f428f935500cedb58cba6014b257bd0159d4b461b119d3bd0e99bee643b49e444fca78512e72352f49266df7351ee5abbbdaf144287d158ceb3d2c84965e4dd1c69a996fd4880b2d38b64b749086d4bed1ba1aae56f5588a055f00f9ef1946214e7306bbe50c1078ccf734eadf2e470a3be3de228593415e50f93d7b3a860b67588b") mknodat(r0, &(0x7f00000019c0)='./file0\x00', 0x100, 0x1) 02:17:32 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_adjtime(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 811.966870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 812.000020] EXT4-fs (loop2): Can't read superblock on 2nd try [ 812.072138] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r3 = gettid() sched_setparam(r3, &(0x7f0000000100)=0x1) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0xc35) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000004, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:17:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000080)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setrlimit(0x7, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007ce) 02:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x80001) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x4003f, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000280), 0x4) [ 812.344554] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 812.372887] EXT4-fs (loop2): Can't read superblock on 2nd try [ 812.415440] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:32 executing program 0: r0 = gettid() getpgid(r0) open(&(0x7f00000002c0)='./file0\x00', 0x800143042, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = gettid() mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/50) tkill(r1, 0x1000000000014) [ 812.461159] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 812.595580] EXT4-fs (loop2): Can't read superblock on 2nd try [ 812.603572] audit: type=1326 audit(1560910652.910:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11766 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 02:17:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x442000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000400)={0x3, 0x2, 0x3, "60388418a645356b6d968770d01dc6ea94e9cf6dabaec90d7ada2a9014a2f189e1bb3edd7855fbed1ef68d1dfd852144ec66e69b9abb0572d787e58f", 0x19, "d223e40f327fd61fb11df528301542010b5db28582cef988925fbcbae3b2ea3327a1e4b4095beab48d45b740d0bcaef1acb3be3c04e83e9c773b9062", 0xa0}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'veth0\x00', @remote}) r2 = syz_open_pts(r0, 0x1000000000000002) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') getsockname$ax25(r1, &(0x7f0000000200)={{0x3, @rose}, [@default, @rose, @bcast, @default, @remote, @default, @bcast, @netrom]}, &(0x7f0000000180)=0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000300), &(0x7f0000000340)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) close(r0) [ 812.653313] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 812.768575] EXT4-fs (loop2): Can't read superblock on 2nd try [ 812.823746] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 812.955383] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000200)={0x7, 0x70, 0x1, 0xc793, 0x3d55, 0x0, 0x0, 0x300, 0x80000, 0x3, 0x20, 0xffffffffffffffc0, 0x0, 0x800, 0x6, 0x7a, 0x1f, 0xa1b, 0x200, 0x8, 0x88e, 0x6, 0x80000000, 0xe, 0x7ff, 0x1ff, 0x0, 0x9, 0x7fff, 0x5, 0x7, 0x7, 0x9, 0x100, 0x3d, 0x100000001, 0x3, 0x0, 0x0, 0x5, 0x7, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1, 0x5, 0x8, 0x7, 0x82e, 0x1, 0x8a3}, r2, 0x1, r2, 0x7) [ 813.021564] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r3 = gettid() sched_setparam(r3, &(0x7f0000000100)=0x1) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 813.223645] EXT4-fs (loop2): Can't read superblock on 2nd try [ 813.237782] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7, 0xdb1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)={r3, 0xf4, 0x1d5}, 0x8) r4 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x80) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000140)={0x6e510d41, 0x1, 0x2, 0x7ff, 0x1, 0x5}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 813.291199] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 813.327057] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x210000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe, 0x400, 0x5}) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write$ppp(r2, &(0x7f00000002c0)="6c67a54a1495af31a3536cca623cf72144491c6d87a89a770ee37ade1392d16641746572c8af17aa295417334a2d44e50a5ea8361a682af3590782043fd89b8a32d93734d2fce6d032f3e6c399b0e9aa3d5d5a8c8de0e9368e24ac01a7290a9665f674695383dd3da59cd218c0c2f63b34ffbc63d3b6ebf4f08e1b052321770696813919928a60f0cacc8a99ba7c18c381bc584aa2ae9b1e60a364784aee40f5d08c61e6c804638194a865d4d0c8062f5610bf025168200f089c49461fc2476ac2d94691880033524163f6bb8e594b1ade529fda19e77df4e313e727d99bcd20f0c0a74465d3aacfc80f88412eb58e", 0xef) close(r0) [ 813.356370] audit: type=1326 audit(1560910653.670:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11766 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 813.451869] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r3 = gettid() sched_setparam(r3, &(0x7f0000000100)=0x1) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x2000000000000008) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x9f, "600b8f107bf0814b70ef878af2e4c81b37f352e182a647696c67d2032f4004914f8aa6ddc76f297c1e611bcc5c881c32561333a029242d844df6fea9c63add6c72454aeb7e505e9932dd074f73bca109449730677e96d4e63913653aa303c8656ce95728c2eead752668b12b1460457e893a4b22829a8b3ce84f6806e3ab585a3cbdd79274fb25514f2726231669f1243816498d4a08f581dab25ed6d8572e"}, &(0x7f00000000c0)=0xa7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r4, 0x6, 0x9, [0x2, 0x9, 0x5, 0x3, 0x9, 0xe058, 0x9, 0x3f, 0x3]}, &(0x7f0000000180)=0x1a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 813.523190] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x63, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) connect(r2, &(0x7f0000000140)=@in6={0xa, 0x4e22, 0x6, @empty, 0x4}, 0x80) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) ioctl$BLKFRASET(r4, 0x1264, &(0x7f00000001c0)=0x3) 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 813.618975] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) accept4(r1, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xb0, r3, 0x320, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x73}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000090}, 0x80) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_256={{0x303}, "f9c72abe96091a5e", "a6a591441ae729342863dde505e006366df4af251a4355a0ebbc5390c9860119", "7b040480", "8600c9c01d085226"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x80) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r5, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffa}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="835611f4b4cc6a8a4b9fc5ccb258539b"}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0xc040) 02:17:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r3 = gettid() sched_setparam(r3, &(0x7f0000000100)=0x1) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 813.816057] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@remote, @rose, @bcast, @null, @bcast, @null, @rose, @netrom]}, &(0x7f0000000080)=0x48) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 02:17:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) inotify_init1(0x800) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000000c0)=0x1ff, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) capget(&(0x7f0000000180)={0x399f1336, r4}, &(0x7f0000000200)={0x0, 0x6, 0x1f, 0x8, 0x80, 0x7ff}) close(r0) [ 813.879024] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) fchown(r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x740, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x80, r5, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe88}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x8000) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) poll(&(0x7f0000000180)=[{r0, 0x210}], 0x239, 0x61d) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x561480, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x800, 0x97b8}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) [ 814.110101] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 814.169832] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000002c0)={0x5, {{0x2, 0x4e22, @broadcast}}}, 0x88) r2 = syz_open_pts(r0, 0x1000000000000002) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 814.336595] EXT4-fs (loop2): Can't read superblock on 2nd try [ 814.381223] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000140)=0x8) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200000, 0x20) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r2, 0x6, 0x236a8f85}, 0x3d9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) poll(&(0x7f0000000180)=[{r0, 0x210}], 0x239, 0x61d) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x561480, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x800, 0x97b8}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) 02:17:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) 02:17:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 814.757512] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) poll(&(0x7f0000000180)=[{r0, 0x210}], 0x239, 0x61d) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x561480, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x800, 0x97b8}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) 02:17:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffffffffffd}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="3622a1a6e7101366561aa40f56e981d264c4287f82ad87fb56a860b7feb912e5bdf6273a28621ecd609165a87a4c7f34ec178fe778020417234a2fd492b2ad3fef6953716a85d7125615d30b8bc6b807157a6dfec277e245b543c30bba0aa3bae36d0134bfd5fbeaac12b409e6491a31edde767574db298e3b9364792214c93a6a247c1b668e006e1c7472c114930631d355e5a08dfb997b65c47232d9646067f729599caa9a657946d0be6c2e665c1e5bc3fc0cb82d8e2ac1aae1b9ac60308f61ff36295f8887ad0536929f20ad99edeb4a77d450b5", 0xd6}, {&(0x7f0000000240)="e6492a3a8de8b9b7f26ab4823d524bb8b57ff61f4a35dbe624182aca5c127f6748fb1a31f602393764fae508628e5b4cd19bde5f58c00e770502ed400e878f8aea000322097fce7ce59ccb829883700e8a9bc2046e49125707dbafae1c5e8e093c2d56c012c5c09029c3e369887d53349d90478956d3bf899d4b9e5e31d4580c1e3f91a294e1173b842b14a353bbfd2cdf78ec6f97efa9", 0x97}, {&(0x7f0000000300)="6f286efb152d01b39fc639dae4b7eff89de7bd572e93bb2523d2a91592fa872ccf42b02ff0729f8fb7aba22aaebe960d5db16614189bd8b3224b938192f320ffa23591087c8d22cf1f2b91ac35a1489e913477b6e67b6476a33cd5dc15c83c78209b8b708af218c002e39162dfed6ac24cf0969e05e22d49d60a3f6a2b6812b145725d64645dbd55a4e431799c9ac1442694c5b91c08c1e52fe4af7420dd0de4a01169", 0xa3}, {&(0x7f00000003c0)="dbf1687daf06df15dd7f90b9f3b4f7bdae2a90ed08d708682c31efb8b04af132d886771921dfa7942dea2b3ed772b2d65603990c5b84", 0x36}, {&(0x7f0000000400)="de8a546112dc77cb1ae5f82e2c09e22b4333ae72982b73b02d957b236745", 0x1e}, {&(0x7f0000000440)="adc12b4f", 0x4}, {&(0x7f0000000480)="9676a5817dad9fc224ccd1473c5ba793aa2eec456dc6fb47d670a0ecd57b78c290b8d57fe804fc4ef9975419c2860546ab1b7e64a940282c95cfd494acca5c5ee36e2def4d65fff454be78307cb48f412cb66945c2991318bd126c5e05f17ae0de98b7061046394558dfaf9bfa8cff64dad595eac23534d30b50478a1103ca545f223a6aa66154c2af5cdfd8d7", 0x8d}, {&(0x7f0000000540)="2a840b404fd46096cdfd5322ef7ac6ea7b928f153ed51f1437432999", 0x1c}], 0x8, &(0x7f0000000600)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x40088c0}, 0x4000) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 814.816215] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$netrom(r1, &(0x7f0000000080)="0849134ad85e0dbe4bc556c553d75f79ca8b5ad838b106059c91dd6b7fa3c5291fad7551fc16e43b", 0x28, 0x4008090, &(0x7f0000000140)={{0x3, @null, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x1e, 0x81, 0x100000000, 'queue1\x00', 0x3}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000002c0)={0xffffffff, 0x10001}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xc0af) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 814.982276] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x200, 0x0) 02:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000040)={0xa, 0x21004e22, 0x0, @mcast1, 0x38}, 0xfffffffffffffd5a) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)={0x2d, 0x6, 0x0, {0x3, 0x5, 0x4, 0x0, 'os2.'}}, 0x2d) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x57, "5c3dd24fc2ae9e8b9a747602072d8bc5b46f44c55639a5fda86b608ca279781b10b0feadcff7a8963f14791250d09d75278ce8f5467d61c7ba7ccc4b313691cb2374a935270884e7993525d2d6ff2a429c9de6edfee6c3"}, &(0x7f0000000280)=0x5f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0x8f, "b2c65fe88abd6cee815f2ec8fdb4071270b01c68e2819a6ef15151aa76531d7388e411293359adfc55d4e7ce3267e17251b6760ff1f2ba1d1a27962ce0d52761460c3f523ba88bfb216ddbc94b216cbc9397e53b2d5bf79f44b603e96b8581e8c5af59ef4189eadb1ec39fbcaa67e21f70905bfe4648300b0129cca3fa5afef897f673f3d0e5181cec4beb2af6c8f9"}, &(0x7f0000000380)=0x97) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) fgetxattr(r1, &(0x7f0000000080)=@random={'os2.', 'tls\x00'}, &(0x7f0000000140)=""/35, 0x23) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 815.076160] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xa7) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000180)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xc0af) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8902, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000140)=""/173) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r1, 0x0) 02:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xc0af) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) close(r0) 02:17:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) 02:17:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) [ 815.567968] EXT4-fs (loop2): Can't read superblock on 2nd try [ 815.598237] net_ratelimit: 19 callbacks suppressed [ 815.598248] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/118, 0x76}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001d80)=""/16, 0x10}, {&(0x7f0000001280)=""/167, 0xa7}, {&(0x7f0000001340)=""/144, 0x90}, {&(0x7f0000001400)=""/248, 0xf8}, {&(0x7f0000001500)=""/188, 0xbc}], 0x5, &(0x7f0000001640)=""/38, 0x26}, 0xf1}, {{&(0x7f0000001680)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001700)=""/248, 0xf8}, {&(0x7f0000001800)=""/141, 0x8d}, {&(0x7f00000018c0)=""/118, 0x76}, {&(0x7f0000001940)=""/250, 0xfa}], 0x4}, 0x200}, {{&(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/153, 0x471}, {&(0x7f0000001bc0)=""/113, 0x71}, {&(0x7f0000001c40)=""/61, 0x3d}], 0x3, &(0x7f0000001cc0)=""/4, 0x4}, 0x4}, {{&(0x7f0000001d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001dc0)=""/244, 0xf4}}, {{&(0x7f0000001ec0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f40)=""/3, 0x3}, {&(0x7f0000001f80)=""/99, 0x63}, {&(0x7f0000002000)=""/243, 0xf3}, {&(0x7f0000002100)=""/51, 0x33}], 0x4}, 0x7fff}, {{&(0x7f0000002180)=@in={0x2, 0x0, @local}, 0x404, &(0x7f00000043c0)=[{&(0x7f0000002200)=""/53, 0x35}, {&(0x7f0000002240)=""/111, 0x6f}, {&(0x7f00000022c0)=""/175, 0xaf}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/38, 0x26}, {&(0x7f00000033c0)=""/4096, 0x1000}], 0x6}, 0x80000000}, {{&(0x7f0000005d80)=@x25={0x9, @remote}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000044c0)=""/156, 0x9c}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/191, 0xbf}, {&(0x7f0000005640)=""/33, 0x21}, {&(0x7f0000005680)=""/234, 0xea}, {&(0x7f0000005780)=""/78, 0x4e}, {&(0x7f0000005800)=""/227, 0xe3}, {&(0x7f0000005900)=""/231, 0xe7}], 0x8, &(0x7f0000005a80)=""/190, 0xbe}, 0x7b5a}], 0x8, 0x2, &(0x7f0000005d40)={0x77359400}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 815.646686] EXT4-fs (loop2): Can't read superblock on 2nd try [ 815.699464] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 815.736354] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) pipe2$9p(&(0x7f0000000380), 0x4000) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) fchmod(r1, 0x5) write$FUSE_WRITE(r3, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x81}}, 0x18) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0xfff}, 0x28, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) [ 815.884229] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1000000b3) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 815.981815] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) 02:17:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0xfffffffffffffffe, @ipv4={[], [], @multicast1}, 0x1}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getresgid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x100, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000140)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) dup3(r1, r0, 0x80000) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0x6, @dev={[], 0x10}}, 0x10) fcntl$setflags(r1, 0x2, 0x1) 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r0, &(0x7f0000000200)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1c, &(0x7f0000000540)="99ee03ab54e61f4b181f471bd234648fa30d8ce0a5710e2aa317306bfd5a44eceb6f0700d719ed97") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="00fb60039bc99276c2f54ac767510f035ce8df0257b91bfc7b337ed93ef2b626c236a5b7e15a1231b269cbcfc880d0eb3b8b533a1c92813cb7a9d924a0a8673f53c35a889472a74e47df8fb3508295525a0315740b9616d9ae1a86b8affdc6698aa7efd75f6e9130f6c677fe5d567a7598c207395bb7c7d556073000ce9a8620800d6ba911cb27853f511aa00cc32029862558eb90f48f63a627217b21ebc25c7b272590d3d422711b33e2257ef0b9d585db67147cbe9a55abb1f4f1d7fa6580cc0abe0eb6"], 0x60, 0x1) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@remote={[], 0x3}, 0xb, 'nr0\x00'}) close(r0) 02:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200800, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r0, r0, 0x1, 0xd7, &(0x7f0000000140)="f91fcc20a336a53345153e49aac4d8dbac7065798a236e63d862cc180b6a70aea423a3150a4995ed9c2d70a1e7f1c4c92cd77268ee8e6c543c97724831b9cc7824f3a159aef0116008bdea5deddea41ab7c0bdd871822767399b0dbf427c747dff9c894d16dba6839eb3cfad44393956dfd56142656db8dfe9146af1fa9cf9a7841fce8c5be0df9ee19c4ab3947d12c165ddfc868519266083dd5b3a08c27af665c49c6ebf6e45dfe257b030aa77e37451afc69582a6da650cdd26693eec8e2b434eba21fa94466c807c359ca1aff70315e27405ebdea3", 0x606, 0x81, 0x9, 0xffffffff, 0x3f, 0x1, 0x4f6, 'syz1\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4a1e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x97}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048080) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r4 = msgget$private(0x0, 0x40) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000080)=""/58) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 816.247045] EXT4-fs (loop2): Can't read superblock on 2nd try [ 816.326951] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 816.349686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 816.384651] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x11a, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x608, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={[], 0x1}, 0x9, 'veth1_to_bond\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'teql0\x00', {0x2, 0x4e23, @remote}}) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 816.572192] EXT4-fs (loop2): Can't read superblock on 2nd try [ 816.600593] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 816.624946] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 816.679673] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) [ 816.805373] EXT4-fs (loop2): Can't read superblock on 2nd try [ 816.875902] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8000000000000000) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40034, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "39ecdc057fa0c1075d"}, 0xa, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x6, {0xffffffff, 0x80000000, 0x7, 0x40}}) 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bpq0\x00') sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @netrom, @remote, @rose, @bcast, @netrom]}, &(0x7f0000000180)=0x48) close(r0) 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 817.219426] EXT4-fs (loop2): Can't read superblock on 2nd try [ 817.225857] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 817.244123] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000140)=0xffffffff) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 817.310059] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x24) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7, 0x1) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffe91, 0x4000001, 0x0, 0x3c938cb2de74866e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000140)=0xa5a, 0x4) 02:17:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 817.509070] EXT4-fs (loop2): Can't read superblock on 2nd try [ 817.575774] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 817.596639] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000140)=0xffffffff) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x210000, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000003c0)={0x52, 0x7, 0x9, {0x769, 0x85d4}, {0xb35, 0x100000001}, @ramp={0x0, 0x7ff, {0x1, 0x80000001, 0x8, 0x8}}}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='vboxnet0GPL\x00', 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="32ec71a0f15540515a13512887ecabe8c552da96c080e158ee13a7244f6e1711578380cb610506c3fb3852b389712621e1e77a6c9025f27ecf23c46dd584fed44be46da95235f6e0814e0aabb140961a6b192c4a5457823118d69b6fd6cfddfb962aece7bbd5b965d36febb68813550a355395adb9d4c59f16a9bd31a48e4aab7746a8ac44442326628d54d8d9b9a0b6a3501275aa46d1716c5ed0c07e63b50134cd4b76b43505172752a44847a7d87153d7614f7c87dfb5ff8b56aa5ed47bf0", 0xc0, 0xfffffffffffffff8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x202, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000340)=@chain={'key_or_keyring:', r4, ':chain\x00'}) 02:17:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = dup(r1) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000000c0)=0x6, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffffffff) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000180)=""/114) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000002c0)={0x9, 0x0, 0xffffffff, 0x4, 0x1, 0x7}, 0xc) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 818.165298] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 818.214161] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e25, 0x2000000}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f00006b1000/0x1000)=nil, 0x1000, 0x1, 0x40031, r1, 0xfffffffffffffffc) 02:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000140)=0xffffffff) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="7756a5ce2e8459791f02f6487245bc2f49607c66f4046756dc6e6cf523075be9b8fc2c9c2259441b8d55adfb77575e9f44838cf7dcd764e95cbab760b2fde8dc003d870508967abcdc9596cd33f9b53d700c6308043f593cadc7c6ef7d6783d2563c2e9fa7e7350ecfd8db83534d6080e46cf1040e59f9d9e59fa914b794ae37797ef80a520050814b96f652e7fd3ecc53bc6a59520b", 0x96}], 0x1) 02:17:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@broadcast, @loopback, @broadcast}, 0xc) 02:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 818.445905] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0xc404, 0x46c, 0x800, 0x18, 0x100000001, 0x5, 0x7, 0x3, 0x2, 0x4000000000, 0x200}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r2, &(0x7f00000002c0)="c468ed1b6d675311f6f698fecbe44dcf7d8dacb8ec74fea195c6d21f48e06b1bd68de2e0790e22fa5e02bce7082acbcaba1f63812ac269a7247673ccfa8b850ba64a5fbaf7087ed1cfdaaf437031a0c3d8ee2fedcd7d1ea014a58ad22c1b946c3bd0d3989a5a570af1f1afe13fb5d5b8369f42cea54a94386b1ed0cc899ae88cd5f76e1d1456096201ae5431261b765e0e91bfa85af0e21c6dc9c69e9e4d", 0x9e, 0x0) close(r0) 02:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x2000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000140)={0x4c, 0x3, 0x0, {0x3, 0x2b, 0x0, 'vboxnet1user@(nodev-&cgroup&\\\'{]system*user'}}, 0x4c) 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 818.528399] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x800, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000140)={0x2, 0x5, 0x3, 0x20}, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfe65) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x5, 0x4) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 818.717961] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x432100, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000740)=0x10001, 0x4) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x7, &(0x7f0000000600)=[{&(0x7f0000000180)="b4a6a3ecc57f28d2151a318dd4819efa99c4da9b7fb93e9b679d0dd1b67592a218be8acba7070889a3d32ce1370d4bd89a31009e8fd0cc573a7b8770ec4934b4780b99584f731a0c5d5ec40e04fa94bb7802300b352353994468b7627a1fc9ae669d73afb9b52080c9099b7ba53baa4d69b15f95304cb7b36a30c4901097b469b26d55be4eff8b687291", 0x8a, 0xffffffffffffffff}, {&(0x7f0000000240)="29daf9a11d528c620bda0d923792b1f06efa02e8577692b1448ab379f44ef21cc3bb94054b46f51011d49877da8f7a25a0102288037749d1c07949dc9c00501307fbc2fb6568baf8bdc70b7333633bbef20dc5c3b52a5ffe09d73b0b6737b5066a9254f10b3e87d7962b0766572fad74cedc0e8a710dedcf8fcfd83c7e621669ff", 0x81, 0x6}, {&(0x7f0000000300)="7e1e5dd45c26847efccb9e54f52247767d619ad8db24fef939bc2e2054c0a66222149aba83fd05f5c47640126818928b6af05950e431351c7f67e7cc642d4bff1e0b9ae882d1fd1f1205cda7ecaec52a41e52a537d2f11a659515a1ffeab8a06abcd48e75f86a83912ab080f67304492aac80895c55f", 0x76, 0x8}, {&(0x7f0000000380)="7bc08b721ea0efb8d9e7c093f3e97758305cf265d3451cb4517969cd4bb69955a65aada4824b24e26826824579f88b93e773b8edafd3c5b93b81307060424e4ccedbc17151ca5bd7e1fc8b65c1e406b7f09811b2019e1d41b7e031b1806b626fc7c5d5faee1d5283040266496f8d199b8558098810c7ca8dc06563454bb6d7ff", 0x80, 0x9}, {&(0x7f0000000400)="be9f80eb66a2bd31d607380f245ad35c41792e7cedba489e91cfa92818970abcdb2ce141e755c9417936e963dec08c6c2ff8566a6df8fd00dae7da5847f13f52db98d7d80945e60f9f79487d8cf38d", 0x4f, 0x1}, {&(0x7f0000000480)="be0b43534cd3fbf85abcf695ed9b71015963a9a17eb7e8e2db93c0f9b8a8d7a17cd567a2accc0396123c4a3e6b20fd18378c11ddd9849a761935aa30dc18cbc8173c119d981455e0f30fca1befec198601d6191eaff62849bef6724c1a851775c5af3ffe183748fd47872e6ca9d7eebe5fceb7bf5f06298e499e3f286225665e6202584353a3ecbf93d6aff3a84f2cb369", 0x91, 0x7}, {&(0x7f0000000540)="6711a17521c522dd74d95f919669de2188a25a07e5067368d3b94f48c50f04fb94934f0fb388e6289d23999100f5d630ce07bf7c37208ab37dfdc8f0ceb3ff54a271f390334bd33c46d580000d7f8ee527e39bdd6d25477b836f0ec8b769271f2dbdb5f202d7060084e18448f0c69ceac7e960679a92a358e6b32d8acac93496d036e0f48f2758a021ae234f04a0cc839d5e91c5ef7c1f17b3e4edf92d17bc5ce7f66d805aea88e5e59bba5ddc", 0xad, 0x7}], 0x1100000, &(0x7f00000006c0)='^\x00') setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "aa7a1a82b17a9cc3", "b6d07cd9c97481419de128287682211d", "8f3a970c", "dbb5fe6c1c07f76f"}, 0xfffffdba) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 818.770805] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0xc404, 0x46c, 0x800, 0x18, 0x100000001, 0x5, 0x7, 0x3, 0x2, 0x4000000000, 0x200}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r2, &(0x7f00000002c0)="c468ed1b6d675311f6f698fecbe44dcf7d8dacb8ec74fea195c6d21f48e06b1bd68de2e0790e22fa5e02bce7082acbcaba1f63812ac269a7247673ccfa8b850ba64a5fbaf7087ed1cfdaaf437031a0c3d8ee2fedcd7d1ea014a58ad22c1b946c3bd0d3989a5a570af1f1afe13fb5d5b8369f42cea54a94386b1ed0cc899ae88cd5f76e1d1456096201ae5431261b765e0e91bfa85af0e21c6dc9c69e9e4d", 0x9e, 0x0) close(r0) 02:17:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 818.947503] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8080, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000140)={@rand_addr=0x3, @remote}, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 819.010242] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0xbb, 0x2, 0x400, 0x1, 0x2}) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0xc404, 0x46c, 0x800, 0x18, 0x100000001, 0x5, 0x7, 0x3, 0x2, 0x4000000000, 0x200}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r2, &(0x7f00000002c0)="c468ed1b6d675311f6f698fecbe44dcf7d8dacb8ec74fea195c6d21f48e06b1bd68de2e0790e22fa5e02bce7082acbcaba1f63812ac269a7247673ccfa8b850ba64a5fbaf7087ed1cfdaaf437031a0c3d8ee2fedcd7d1ea014a58ad22c1b946c3bd0d3989a5a570af1f1afe13fb5d5b8369f42cea54a94386b1ed0cc899ae88cd5f76e1d1456096201ae5431261b765e0e91bfa85af0e21c6dc9c69e9e4d", 0x9e, 0x0) close(r0) 02:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0xc000000000000000}}, 0x1, 0x100}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000002c0)={r3, 0x8, 0x3}, 0x8) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff5186, 0x40) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000140)=0x6a) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 819.192569] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 819.264986] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x428000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000180)={0x2, 0x7da, 0xaf06, 0x2, 0x8, 0x5, 0x100}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f00000000c0)=""/1, 0x6a9ec0e7340c9f1) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000100)=""/56, 0x38}], 0x3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getparam(0x0, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000440)={0x3, 0xde, "b037895723e2b08d79ea23c7a268c1b3cd1024ef81f3bcdbfab0d9bc865120e345429761f775b1675ccb4735d6ab8c72b301707e86cbb1e0dac168b4a2fd3e839487f1eec3effb121b61e246b1889d5c3bb7a8bcf2bad5680ae74c3734534aec07748166fff949930fd1d3c3357b4d919e8f8d51a1dc9271e9add649e0b44af27106306f0ae6130ffe72efc606159d70dcfefe74dda938c6d3d3b624456a460373a2e52de65dc0b1616f069b292fe4278370bc8830820931aaa3c61707ddc5733afb21d654674d1370b668d3981dfdd254856919a634460bf34395d1d233"}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000540)=0x0) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000680)={&(0x7f0000000580)="a991428607da6139d23f160272657c397543db379e5671805a862aa179cebe9684d1db6f08b64f071d62af721a2523b9ddce5340b3dba711859368b853f7355daeeb39e0bd6bc6274e51ce08dd379e1d3776ddfc588bfaec00e87723294355620ee1d9eb327388033b7ec6f3f24e71c508d248ac66a49bac6e07764b5b9606244cc8d0c07e7e6b6f420ceed2c07d73b5bc8f249461af0aeeedf09ed2ba4426d1acacbc0287fb8354586becd34e2d321a79f18b8aeb74b7fec909b21a372242ed1b82886e59e1da8d7f0d4c08dcac0d6624d8f405c05d74c65a39bd91cf0e6ea5498ddaaeed09d1851a96f5515caa", 0xee}) close(r0) epoll_create(0x1f) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') fcntl$dupfd(r0, 0x0, r0) [ 819.454751] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000380)={0xa, 0x20004e22, 0x200000, @loopback}, 0xfffffffffffffe6d) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x100000000, 0x40000) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x301000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r3}, 0x10) 02:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket(0x3, 0x5, 0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000140)={0x6, 0xb, 0x3, "e8bc581521704608638ee4884cebf77783d7b3e3603f52ab63c135777c22e29ae40cb2e26158efcd56e7305c741c188dcbc8527409fcafc28e455964", 0x6, "1d6f41b79c7f0a80dca4b35737aac2d2543b29062c77334997d74fa0005c0d3d9f05f11634c35dceadf5eccf8c509459118dde4b52d60f8bd2edd4bd", 0x18}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket(0x3, 0x5, 0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 819.575674] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept(r0, &(0x7f0000000140)=@can, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:17:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20280, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x5, &(0x7f0000000100)='fd/4\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x5, &(0x7f0000000240)='fd/4\x00'}, 0x30) syz_open_procfs(r3, &(0x7f0000000200)='net/ip6_flowlabel\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x307}, "14c6856edfe83134", "9694d6710177accd879866d590728b4bfc0366f0da9c0ab8efef3d982577082e", "bb195a2f", "f142e8b718f80abc"}, 0xd2) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000140)=@null) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 819.738732] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 819.814508] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:17:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x7f', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2000000000000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x120) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000240)={{0x1, 0x6, 0x6, 0x2, 'syz0\x00', 0x5}, 0x1, 0x20000000, 0x400, r3, 0x7, 0x8001, 'syz1\x00', &(0x7f00000001c0)=['+\x00', '/dev/sequencer2\x00', '/dev/sequencer2\x00', 'mime_type\'+\x00', 'em0security\x00', '/dev/sequencer2\x00', 'tls\x00'], 0x4e, [], [0x9, 0x9, 0x7, 0xffff]}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xffffffffffffff33) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:17:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000400)={0x9, 0x9, 0x4, 0x1000040, {0x0, 0x7530}, {0x0, 0x0, 0x4, 0x401, 0x11, 0x9, "3d0081fc"}, 0xfffffffffffffffd, 0x4, @offset=0x1, 0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f00000000c0)) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000180)={0x3f, 0x6}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000240)) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @local}, 0x1c) r5 = fcntl$dupfd(r0, 0x406, r4) close(r5) 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:17:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\xff', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="b5b2befb11bec49116e7cbece8b22e45f07706859aaf6e3ccae9bf68528ab23803b1453c960d09b3c2f7629bf28441c8883c8baac30c77d8f78c265683317a9436ba64b4911c6064b45078cd05c99e53b307cfa9522e2363868fd23e21a81fb5e6fcb4240353cfd36b45fa9fa54007fa5ea53d5ff4706ea831991d8d1aa8d906d082425d4d2f3477be1fa6c40b", 0x8d, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 820.726977] EXT4-fs (loop2): Can't read superblock on 2nd try [ 820.775476] net_ratelimit: 15 callbacks suppressed [ 820.775500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 820.816159] EXT4-fs (loop2): Can't read superblock on 2nd try [ 820.952459] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) fchownat(r2, &(0x7f00000000c0)='./file0\x00', r4, r5, 0x1d00) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @mcast1, 0x6}, 0x112) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x49, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40002) accept$nfc_llcp(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x60) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1f, 0x80000000, 0x7ff, 0x41, 0x1, r3, 0x0, [], r4, r2, 0x5}, 0x3c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 821.082683] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RXATTRCREATE(r1, &(0x7f0000000300)={0x7, 0x21, 0x1}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xd2e, 0x248040) sendto$inet6(r2, &(0x7f0000000180)="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", 0xfe, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x7, @loopback, 0x4}, 0x1c) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000140)=0x2, 0x4) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 821.141054] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e26, 0x0, @rand_addr, 0xea64}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x120) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc5f, 0x400) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000140)={&(0x7f0000d58000/0x1000)=nil, 0x80000001, 0x1, 0x3e, &(0x7f00009b4000/0x2000)=nil, 0x9fa}) [ 821.312947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 821.365913] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x2, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r4 = gettid() r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r6 = socket$nl_route(0x10, 0x3, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) dup3(r6, r5, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400001824000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000b82fa15e000000"], 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1d) socket$inet6_sctp(0xa, 0x800000005, 0x84) close(r0) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000140)) r3 = semget$private(0x0, 0x4, 0x2) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f0000000340)=""/239) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000280)={0xfdb, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000002c0)={0x100000000, r4, 0x1}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000300)={0x8, 0x9}) [ 821.439153] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:41 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x9, 0x1, 0x4, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000280)) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x300000000000000, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 821.618658] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 821.625623] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 821.665062] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') write$ppp(r2, &(0x7f0000000200)="bf23daf309a1cc9d8aeda44aacb796da0b5d4e657f8c30f8de3d5463810f0167c3188faba5cd4f0bafbf9b798df7d6a6173f6fedf6b9818ba5d149ca830473096b4fee9e3560cacc3a034d8047915b213382a4b3297ddf1ddcf15b7167d7bb62c32bb0da4c0b061f0205d48e9ce4a0acd1d363eba9deedd89aa2c03f7d3be9ec235748bf18111631afac91d9e8ec858c418a2a2a7877fb18a2ac519c82c6ba5193733929c337dc75f5abaf2264d6b46a79ac2c4fccd334ac0308c6c336b2d95d233a07b316f0d3c33938c1e605defef0d82d94756cd38d03a309763593dddc313100bc290ea852e3", 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xcbb9, 0x203) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f00004e5000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 821.744544] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x8010, r1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vfio/vfio\x00', 0x201, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000b00)=0x5000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000b40)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000c00)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000c40)={r6}, &(0x7f0000000c80)=0x8) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) fstat(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x5, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r9}, {0x2, 0x6, r10}, {0x2, 0x1, r11}, {0x2, 0x2, r12}, {0x2, 0x0, r13}], {0x4, 0x4}, [{0x8, 0x1, r14}], {0x10, 0x6}, {0x20, 0x2}}, 0x7c, 0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffdd8, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = dup(r1) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r4 = geteuid() sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@delpolicy={0x50, 0x14, 0x4, 0x70bd28, 0x25dfdbfe, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@rand_addr="90848807d0a10a651e96545ebfc1a590", 0x4e20, 0xfffffffffffffe00, 0x4e22, 0x8, 0xa, 0xa0, 0xa0, 0x7b, r3, r4}, 0x6e6bb7, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)=0xffffffffffffff1c, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) flistxattr(r2, &(0x7f00000002c0)=""/196, 0xc4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:42 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001bc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001c80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x1c, r1, 0x710, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c080}, 0x4000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x1000000000000002) read(r3, &(0x7f0000001a40)=""/1, 0x77) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) sysfs$3(0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r3) close(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000001b40)={0x7, 0x70, 0x14000000000, 0x800, 0x600000000, 0x3ff, 0x0, 0x9, 0x80, 0xb, 0x8, 0x401, 0x2a3, 0xed, 0x8, 0x3ff, 0xfffffffffffffffe, 0x100000000, 0x200, 0x7fffffff, 0x0, 0x1000, 0xfffffffffffffffe, 0x4, 0x2, 0x7d6, 0x100000000, 0xfffffffffffffffa, 0x80, 0xa6, 0x8001, 0x5, 0x1000, 0x3f, 0x1, 0x1, 0x1f, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x5, 0x7}, 0x400, 0x8, 0x27c0, 0x0, 0xe6a0, 0x0, 0x6}) fsetxattr$security_smack_transmute(r2, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000700)='TRUE', 0x4, 0x1) sendmsg$rds(r4, &(0x7f00000019c0)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f00000002c0)=""/205, 0xcd}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000500)=""/243, 0xf3}], 0x4, &(0x7f0000001840)=ANY=[@ANYBLOB="580000000000000014010000090000004435c34907000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000"], @ANYBLOB="7f0000000000000005000000000000000300000000000000000001000000000008000000000000005d08000000000000580000000000000014010000090000000000000040000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="0306000000000000"], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="080000000000000004000000000000005a0000000000000000000000000000801c000000000000000900000000000000480000000000000014010000010000000600000005000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00'/78], @ANYBLOB='N\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001780)=ANY=[@ANYPTR=&(0x7f0000001a80)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000300001300000000000000faffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d2c4e612b04044176ee00"], @ANYBLOB='w\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0010000000000000"], @ANYBLOB="020000000000000040000000000000000900000000000000580000000000000014010000070000008000000004000000", @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="0600000000000000"], @ANYBLOB="000000000000000002000000000000000500000000000000040000000000000000000000000000000500000000000000"], 0x150}, 0x24000005) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') write$ppp(r2, &(0x7f0000000200)="bf23daf309a1cc9d8aeda44aacb796da0b5d4e657f8c30f8de3d5463810f0167c3188faba5cd4f0bafbf9b798df7d6a6173f6fedf6b9818ba5d149ca830473096b4fee9e3560cacc3a034d8047915b213382a4b3297ddf1ddcf15b7167d7bb62c32bb0da4c0b061f0205d48e9ce4a0acd1d363eba9deedd89aa2c03f7d3be9ec235748bf18111631afac91d9e8ec858c418a2a2a7877fb18a2ac519c82c6ba5193733929c337dc75f5abaf2264d6b46a79ac2c4fccd334ac0308c6c336b2d95d233a07b316f0d3c33938c1e605defef0d82d94756cd38d03a309763593dddc313100bc290ea852e3", 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xcbb9, 0x203) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f00004e5000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 821.925386] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 821.933326] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 821.962921] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = getegid() setfsgid(r2) listen(r1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x7) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 822.029861] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "8a1092eb3536dea8", "e3c85158f358f727dde81c69a2c604bc", "1f9ddd0e", "2258d69a36573ec6"}, 0x28) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) mq_open(0xffffffffffffffff, 0x80, 0x0, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, 0x7fffffff, 0x7f, 0x6, 0x4, 0x8, 0x49c}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) dup(r0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') write$ppp(r2, &(0x7f0000000200)="bf23daf309a1cc9d8aeda44aacb796da0b5d4e657f8c30f8de3d5463810f0167c3188faba5cd4f0bafbf9b798df7d6a6173f6fedf6b9818ba5d149ca830473096b4fee9e3560cacc3a034d8047915b213382a4b3297ddf1ddcf15b7167d7bb62c32bb0da4c0b061f0205d48e9ce4a0acd1d363eba9deedd89aa2c03f7d3be9ec235748bf18111631afac91d9e8ec858c418a2a2a7877fb18a2ac519c82c6ba5193733929c337dc75f5abaf2264d6b46a79ac2c4fccd334ac0308c6c336b2d95d233a07b316f0d3c33938c1e605defef0d82d94756cd38d03a309763593dddc313100bc290ea852e3", 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xcbb9, 0x203) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f00004e5000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 822.138004] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x9, 0x0, 0x80000000, 0xff, 0xcec9}) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180), 0x4) getuid() openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 822.201664] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 822.224466] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0xe0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000180)=r3) 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, &(0x7f0000000140)=@caif=@dbg, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x100000001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @remote}}, 0x1}, 0x90) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) rt_sigsuspend(&(0x7f0000000080)={0x8}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 822.312381] EXT4-fs (loop2): Can't read superblock on 2nd try [ 822.359943] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:17:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, &(0x7f0000000140)=@caif=@dbg, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x100000001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @remote}}, 0x1}, 0x90) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:42 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) syz_open_pts(r0, 0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x1000000000000002) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000180)=""/104, 0x68) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) close(r1) [ 822.501293] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@ccm_128={{}, "7f94ae001b1b6ec3", "c9027b169525afb8f906f558711cd562", "bfeb2dca", "1d3f39e16928280d"}, 0x1f) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x345000, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000180)=r3) 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, &(0x7f0000000140)=@caif=@dbg, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x100000001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @remote}}, 0x1}, 0x90) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 822.558948] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 822.744712] EXT4-fs (loop2): Can't read superblock on 2nd try [ 822.798403] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:43 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r4, &(0x7f00000002c0)=0x4) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x307}, "5c85fdb84fc3ba3a", "155fd72fab247f3f9020cdc1c3022d0d", "b4afe190", "4c031e06a284306d"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xa, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 823.318048] EXT4-fs (loop2): Can't read superblock on 2nd try [ 823.405679] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@const={0x3, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x30, 0x0, 0x61, 0x61, 0x5f]}}, &(0x7f0000000100)=""/42, 0x2b, 0x2a, 0x1}, 0x20) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 02:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x11, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0xf31}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 823.564164] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:43 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 823.604509] EXT4-fs (loop2): Can't read superblock on 2nd try [ 823.693420] FAULT_INJECTION: forcing a failure. [ 823.693420] name failslab, interval 1, probability 0, space 0, times 0 [ 823.736964] CPU: 1 PID: 13795 Comm: syz-executor.4 Not tainted 4.19.52 #24 [ 823.744062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.753431] Call Trace: [ 823.756047] dump_stack+0x172/0x1f0 [ 823.759716] should_fail.cold+0xa/0x1b [ 823.763635] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 823.768765] ? lock_downgrade+0x810/0x810 [ 823.772939] ? ___might_sleep+0x163/0x280 [ 823.777112] __should_failslab+0x121/0x190 [ 823.781361] should_failslab+0x9/0x14 [ 823.785163] __kmalloc+0x2e2/0x750 [ 823.788747] ? __lock_is_held+0xb6/0x140 [ 823.792829] ? sock_kmalloc+0xc6/0x120 [ 823.796725] sock_kmalloc+0xc6/0x120 [ 823.800515] __ip_mc_join_group+0x323/0x5b0 [ 823.804861] ip_mc_join_group_ssm+0x26/0x30 [ 823.809263] do_ip_setsockopt.isra.0+0x38f6/0x3dd0 [ 823.814213] ? avc_has_perm+0x379/0x610 [ 823.818204] ? ip_ra_control+0x4e0/0x4e0 [ 823.822308] ? kasan_check_read+0x11/0x20 [ 823.826473] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.832015] ? avc_has_perm+0x404/0x610 [ 823.836004] ? avc_has_perm_noaudit+0x570/0x570 [ 823.840696] ? kasan_check_read+0x11/0x20 [ 823.844866] ? find_held_lock+0x35/0x130 [ 823.848967] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 823.854260] ip_setsockopt+0x49/0x100 [ 823.858071] udp_setsockopt+0x68/0xb0 [ 823.861880] sock_common_setsockopt+0x94/0xd0 [ 823.866383] __sys_setsockopt+0x17a/0x280 [ 823.870534] ? kernel_accept+0x310/0x310 [ 823.874618] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 823.879382] ? do_syscall_64+0x26/0x620 [ 823.883369] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 823.888737] ? do_syscall_64+0x26/0x620 [ 823.892737] __x64_sys_setsockopt+0xbe/0x150 [ 823.897162] do_syscall_64+0xfd/0x620 [ 823.900983] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 823.906183] RIP: 0033:0x4592c9 [ 823.909391] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 823.928303] RSP: 002b:00007f8f2b9ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 823.936026] RAX: ffffffffffffffda RBX: 00007f8f2b9ebc90 RCX: 00000000004592c9 [ 823.943299] RDX: 000000000000002e RSI: 0000000000000000 RDI: 0000000000000004 [ 823.951789] RBP: 000000000075bf20 R08: 0000000000000108 R09: 0000000000000000 [ 823.959086] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f8f2b9ec6d4 [ 823.966367] R13: 00000000004ce650 R14: 00000000004dd040 R15: 0000000000000005 02:17:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x5}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80000000, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0xffffffffffffffff}, 0x1) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x1, 0x0, [{0x4, 0x0, 0x1}]}) 02:17:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x10, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:44 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffffa, 0x0) close(r0) 02:17:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 824.236908] EXT4-fs (loop2): Can't read superblock on 2nd try [ 824.268754] FAULT_INJECTION: forcing a failure. [ 824.268754] name failslab, interval 1, probability 0, space 0, times 0 [ 824.300678] CPU: 0 PID: 13811 Comm: syz-executor.4 Not tainted 4.19.52 #24 [ 824.307746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 824.317108] Call Trace: [ 824.319713] dump_stack+0x172/0x1f0 [ 824.323364] should_fail.cold+0xa/0x1b [ 824.327258] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 824.332368] ? lock_downgrade+0x810/0x810 [ 824.336520] ? ___might_sleep+0x163/0x280 [ 824.340687] __should_failslab+0x121/0x190 [ 824.344973] should_failslab+0x9/0x14 [ 824.348789] __kmalloc+0x2e2/0x750 [ 824.352327] ? __lock_is_held+0xb6/0x140 [ 824.356389] ? sock_kmalloc+0xc6/0x120 [ 824.360276] sock_kmalloc+0xc6/0x120 [ 824.363992] ip_mc_source+0xde1/0x10f0 [ 824.367883] ? ip_mc_join_group_ssm+0x30/0x30 [ 824.372397] do_ip_setsockopt.isra.0+0xf78/0x3dd0 [ 824.377245] ? avc_has_perm+0x379/0x610 [ 824.381270] ? ip_ra_control+0x4e0/0x4e0 [ 824.385356] ? kasan_check_read+0x11/0x20 [ 824.389508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.395040] ? avc_has_perm+0x404/0x610 [ 824.399013] ? avc_has_perm_noaudit+0x570/0x570 [ 824.403674] ? kasan_check_read+0x11/0x20 [ 824.407828] ? find_held_lock+0x35/0x130 [ 824.411912] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 824.417221] ip_setsockopt+0x49/0x100 [ 824.421030] udp_setsockopt+0x68/0xb0 [ 824.425325] sock_common_setsockopt+0x94/0xd0 [ 824.429838] __sys_setsockopt+0x17a/0x280 [ 824.433988] ? kernel_accept+0x310/0x310 [ 824.438053] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 824.442806] ? do_syscall_64+0x26/0x620 [ 824.446795] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.452168] ? do_syscall_64+0x26/0x620 [ 824.456148] __x64_sys_setsockopt+0xbe/0x150 [ 824.460563] do_syscall_64+0xfd/0x620 [ 824.464367] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.469551] RIP: 0033:0x4592c9 [ 824.472742] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 824.491642] RSP: 002b:00007f8f2b9ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 824.499353] RAX: ffffffffffffffda RBX: 00007f8f2b9ebc90 RCX: 00000000004592c9 [ 824.506624] RDX: 000000000000002e RSI: 0000000000000000 RDI: 0000000000000004 [ 824.513894] RBP: 000000000075bf20 R08: 0000000000000108 R09: 0000000000000000 [ 824.521255] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f8f2b9ec6d4 [ 824.528535] R13: 00000000004ce650 R14: 00000000004dd040 R15: 0000000000000005 02:17:44 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:44 executing program 5: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/220, 0xdc) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200200, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000100)={0x1, 0x7, 0x9, @dev={[], 0x1f}, 'veth0_to_bond\x00'}) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x81, 0x8, 0x3}) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x3, 0x2, 0x1013, 0x7, 0x3, 0xabb1241f31f8ea8a, 0x1, 0x6}}) keyctl$set_reqkey_keyring(0xe, 0x5) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "7515b5903a34cbc6", "3143063a36255e9e3b562f7537ec5983", "b187f637", "48a1bfe0869a32ac"}, 0x27) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000001c0)={0x7df, 0x6000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 824.585857] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x22, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 824.694986] FAULT_INJECTION: forcing a failure. [ 824.694986] name failslab, interval 1, probability 0, space 0, times 0 [ 824.706647] CPU: 0 PID: 13828 Comm: syz-executor.4 Not tainted 4.19.52 #24 [ 824.713672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 824.723059] Call Trace: [ 824.725667] dump_stack+0x172/0x1f0 [ 824.729320] should_fail.cold+0xa/0x1b [ 824.733287] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 824.738412] ? find_held_lock+0x60/0x130 02:17:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 824.742492] __should_failslab+0x121/0x190 [ 824.746741] should_failslab+0x9/0x14 [ 824.750558] kmem_cache_alloc_trace+0x4b/0x760 [ 824.755163] ? kasan_check_read+0x11/0x20 [ 824.759323] ip_mc_add_src+0xb91/0xf60 [ 824.759412] ip_mc_source+0xa4a/0x10f0 [ 824.767212] ? ip_mc_join_group_ssm+0x30/0x30 [ 824.771749] do_ip_setsockopt.isra.0+0xf78/0x3dd0 [ 824.771782] ? avc_has_perm+0x379/0x610 [ 824.771800] ? ip_ra_control+0x4e0/0x4e0 [ 824.771825] ? kasan_check_read+0x11/0x20 [ 824.788833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.794383] ? avc_has_perm+0x404/0x610 [ 824.798377] ? avc_has_perm_noaudit+0x570/0x570 [ 824.803063] ? kasan_check_read+0x11/0x20 [ 824.807232] ? find_held_lock+0x35/0x130 [ 824.811341] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 824.816646] ip_setsockopt+0x49/0x100 [ 824.820451] udp_setsockopt+0x68/0xb0 [ 824.824261] sock_common_setsockopt+0x94/0xd0 [ 824.828761] __sys_setsockopt+0x17a/0x280 [ 824.832914] ? kernel_accept+0x310/0x310 [ 824.836998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 824.841752] ? do_syscall_64+0x26/0x620 [ 824.845728] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.851103] ? do_syscall_64+0x26/0x620 [ 824.855103] __x64_sys_setsockopt+0xbe/0x150 [ 824.859528] do_syscall_64+0xfd/0x620 [ 824.863337] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.868523] RIP: 0033:0x4592c9 [ 824.871712] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 824.890625] RSP: 002b:00007f8f2b9ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 824.898334] RAX: ffffffffffffffda RBX: 00007f8f2b9ebc90 RCX: 00000000004592c9 [ 824.905635] RDX: 000000000000002e RSI: 0000000000000000 RDI: 0000000000000004 [ 824.912897] RBP: 000000000075bf20 R08: 0000000000000108 R09: 0000000000000000 [ 824.920168] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f8f2b9ec6d4 [ 824.927436] R13: 00000000004ce650 R14: 00000000004dd040 R15: 0000000000000005 [ 824.980817] EXT4-fs (loop2): Can't read superblock on 2nd try [ 825.045814] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000140)) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8000) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "7a771339297ffd4b", "3ac2aee3d3855c8c0010ad0f0308d54a", "ee42fe59", "b69371ec25540367"}, 0xfffffffffffffe44) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x6) 02:17:45 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 02:17:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x23, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 825.197928] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) 02:17:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 825.263249] EXT4-fs (loop2): Can't read superblock on 2nd try 02:17:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2c, 0x1, &(0x7f0000000280)=[{&(0x7f0000000700)="8000000038fc000019000300e60100006c000000010000000200000001000000004000000040000080000000000000006d5e2b5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 02:17:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x16, 0x6, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@generic={0x3, 0x9, 0x400, 0x80000001, 0x7}, @map={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x77, &(0x7f00000001c0)=""/119, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xd, 0x3ff}, 0x10}, 0x70) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000340)=r3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000380)={0x1, 0x4}, 0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 02:17:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 825.403057] FAULT_INJECTION: forcing a failure. [ 825.403057] name failslab, interval 1, probability 0, space 0, times 0 [ 825.414723] CPU: 1 PID: 13867 Comm: syz-executor.4 Not tainted 4.19.52 #24 [ 825.421767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 825.431218] Call Trace: [ 825.433838] dump_stack+0x172/0x1f0 [ 825.437498] should_fail.cold+0xa/0x1b [ 825.441412] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 825.446554] ? __lock_is_held+0xb6/0x140 [ 825.450633] __should_failslab+0x121/0x190 [ 825.454888] should_failslab+0x9/0x14 [ 825.458714] kmem_cache_alloc+0x47/0x700 [ 825.462875] dst_alloc+0x10e/0x1d0 [ 825.466442] rt_dst_alloc+0x83/0x3f0 [ 825.470177] ip_route_output_key_hash_rcu+0x97d/0x30e0 [ 825.475472] ? ip_route_input_noref+0x280/0x280 [ 825.480155] ? kasan_check_read+0x11/0x20 [ 825.484323] ip_route_output_key_hash+0x212/0x380 [ 825.489177] ? ip_route_output_key_hash_rcu+0x30e0/0x30e0 [ 825.494744] ? __lock_is_held+0xb6/0x140 [ 825.498823] ip_route_output_flow+0x28/0xc0 [ 825.503167] ip4_datagram_release_cb+0x741/0xb90 [ 825.507942] ? ip4_datagram_connect+0x50/0x50 [ 825.512476] ? kasan_check_write+0x14/0x20 [ 825.516726] ? do_raw_spin_lock+0xc8/0x240 [ 825.520976] ? ip4_datagram_connect+0x50/0x50 [ 825.525490] release_sock+0xba/0x1c0 [ 825.529217] do_ip_setsockopt.isra.0+0x44a/0x3dd0 [ 825.534117] ? avc_has_perm+0x379/0x610 [ 825.538107] ? ip_ra_control+0x4e0/0x4e0 [ 825.542197] ? kasan_check_read+0x11/0x20 [ 825.546369] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 825.551922] ? avc_has_perm+0x404/0x610 [ 825.551968] ? avc_has_perm_noaudit+0x570/0x570 [ 825.551987] ? kasan_check_read+0x11/0x20 [ 825.552008] ? find_held_lock+0x35/0x130 [ 825.568869] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 825.574162] ip_setsockopt+0x49/0x100 [ 825.574184] udp_setsockopt+0x68/0xb0 [ 825.574206] sock_common_setsockopt+0x94/0xd0 [ 825.574225] __sys_setsockopt+0x17a/0x280 [ 825.574241] ? kernel_accept+0x310/0x310 [ 825.574263] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 825.574278] ? do_syscall_64+0x26/0x620 [ 825.574294] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 825.574308] ? do_syscall_64+0x26/0x620 [ 825.574327] __x64_sys_setsockopt+0xbe/0x150 [ 825.617035] do_syscall_64+0xfd/0x620 [ 825.620865] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 825.626060] RIP: 0033:0x4592c9 [ 825.629264] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 825.648179] RSP: 002b:00007f8f2b9ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 825.655918] RAX: ffffffffffffffda RBX: 00007f8f2b9ebc90 RCX: 00000000004592c9 [ 825.663203] RDX: 000000000000002e RSI: 0000000000000000 RDI: 0000000000000004 [ 825.670483] RBP: 000000000075bf20 R08: 0000000000000108 R09: 0000000000000000 [ 825.677759] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f8f2b9ec6d4 [ 825.685039] R13: 00000000004ce650 R14: 00000000004dd040 R15: 0000000000000005 02:17:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="c86a937409ed1196616ee1a9a7c2b9a2fe6d0dba7f8a4cfbf9ec0c098e8c2a71a53603faa49a7bc7", 0x36a, 0x0, 0x0, 0x1201000000003618) [ 825.722798] EXT4-fs (loop2): Can't read superblock on 2nd try [ 825.790694] EXT4-fs (loop2): Can't read superblock on 2nd try [ 825.798298] ================================================================== [ 825.805988] BUG: KASAN: use-after-free in tls_write_space+0x2b2/0x310 [ 825.812576] Read of size 1 at addr ffff8880a53dcba0 by task ksoftirqd/1/18 [ 825.819590] [ 825.821229] CPU: 1 PID: 18 Comm: ksoftirqd/1 Not tainted 4.19.52 #24 [ 825.827726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 825.827751] Call Trace: [ 825.827776] dump_stack+0x172/0x1f0 [ 825.827795] ? tls_write_space+0x2b2/0x310 [ 825.827813] print_address_description.cold+0x7c/0x20d [ 825.827827] ? tls_write_space+0x2b2/0x310 [ 825.827840] kasan_report.cold+0x8c/0x2ba [ 825.827858] __asan_report_load1_noabort+0x14/0x20 [ 825.827870] tls_write_space+0x2b2/0x310 [ 825.827885] ? tls_push_pending_closed_record+0x150/0x150 [ 825.827933] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 825.827951] tcp_check_space+0x430/0x720 [ 825.847792] tcp_rcv_state_process+0xf3f/0x4e68 [ 825.847822] ? mark_held_locks+0x100/0x100 [ 825.847841] ? tcp_finish_connect+0x510/0x510 [ 825.847855] ? kasan_check_read+0x11/0x20 [ 825.847940] ? sk_filter_trim_cap+0x402/0x950 [ 825.907133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 825.912792] tcp_v6_do_rcv+0x88b/0x13c0 [ 825.916786] ? tcp_v6_do_rcv+0x88b/0x13c0 [ 825.920946] tcp_v6_rcv+0x2b95/0x3510 [ 825.924812] ? tcp_v6_reqsk_send_ack+0x380/0x380 [ 825.929630] ip6_input_finish+0x36f/0x1810 [ 825.933942] ip6_input+0xe4/0x3f0 [ 825.937407] ? ip6_input_finish+0x1810/0x1810 [ 825.941931] ? ipv6_rcv+0x2a6/0x430 [ 825.945589] ? ip6_sublist_rcv+0xd10/0xd10 [ 825.949854] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 825.955414] ip6_rcv_finish+0x1de/0x310 [ 825.959404] ipv6_rcv+0x119/0x430 [ 825.962883] ? ip6_rcv_core.isra.0+0x1b10/0x1b10 [ 825.967671] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 825.972919] ? process_backlog+0x44e/0x750 [ 825.977176] ? find_held_lock+0x35/0x130 [ 825.981249] ? ip6_rcv_core.isra.0+0x1b10/0x1b10 [ 825.986020] __netif_receive_skb_one_core+0x113/0x1a0 [ 825.991228] ? __netif_receive_skb_core+0x2f70/0x2f70 [ 825.996437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.002011] ? check_preemption_disabled+0x48/0x290 [ 826.007064] ? lock_acquire+0x16f/0x3f0 [ 826.011064] __netif_receive_skb+0x2c/0x1d0 [ 826.015401] process_backlog+0x206/0x750 [ 826.019470] ? net_rx_action+0x27b/0x1070 [ 826.023630] ? lockdep_hardirqs_on+0x19b/0x5d0 [ 826.028238] net_rx_action+0x4f5/0x1070 [ 826.032247] ? napi_complete_done+0x4b0/0x4b0 [ 826.036755] ? sched_clock+0x2e/0x50 [ 826.040496] __do_softirq+0x25c/0x921 [ 826.044308] ? pci_mmcfg_check_reserved+0x170/0x170 [ 826.049419] ? takeover_tasklets+0x7b0/0x7b0 [ 826.053875] run_ksoftirqd+0x8e/0x110 [ 826.057699] smpboot_thread_fn+0x6a3/0xa30 [ 826.061978] ? sort_range+0x30/0x30 [ 826.065621] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 826.071180] ? __kthread_parkme+0xfb/0x1b0 [ 826.075454] kthread+0x354/0x420 [ 826.078827] ? sort_range+0x30/0x30 [ 826.082455] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 826.088013] ret_from_fork+0x24/0x30 [ 826.091753] [ 826.093388] Allocated by task 13873: [ 826.097106] save_stack+0x45/0xd0 [ 826.100568] kasan_kmalloc+0xce/0xf0 [ 826.104294] kmem_cache_alloc_trace+0x152/0x760 [ 826.108973] create_ctx+0x46/0x1f0 [ 826.112534] tls_init+0x158/0x7a0 [ 826.115999] tcp_set_ulp+0x216/0x5f0 [ 826.119740] do_tcp_setsockopt.isra.0+0x321/0x2320 [ 826.124690] tcp_setsockopt+0xbe/0xe0 [ 826.128503] sock_common_setsockopt+0x94/0xd0 [ 826.133008] __sys_setsockopt+0x17a/0x280 [ 826.137163] __x64_sys_setsockopt+0xbe/0x150 02:17:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x1000000000000002) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xff, 0x101000) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000400)) [ 826.141586] do_syscall_64+0xfd/0x620 [ 826.145400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 826.150590] [ 826.152224] Freed by task 13870: [ 826.155601] save_stack+0x45/0xd0 [ 826.159066] __kasan_slab_free+0x102/0x150 [ 826.163314] kasan_slab_free+0xe/0x10 [ 826.167130] kfree+0xcf/0x220 [ 826.170247] tls_ctx_free.part.0+0x32/0x40 [ 826.174491] tls_sk_proto_close+0x684/0xa20 [ 826.178815] inet_release+0xff/0x1e0 [ 826.182601] inet6_release+0x53/0x80 [ 826.186329] __sock_release+0xce/0x2a0 [ 826.190230] sock_close+0x1b/0x30 [ 826.193701] __fput+0x2dd/0x8b0 [ 826.196991] ____fput+0x16/0x20 [ 826.200279] task_work_run+0x145/0x1c0 [ 826.204183] exit_to_usermode_loop+0x273/0x2c0 [ 826.208791] do_syscall_64+0x53d/0x620 [ 826.212714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 826.217908] [ 826.219571] The buggy address belongs to the object at ffff8880a53dcac0 [ 826.219571] which belongs to the cache kmalloc-512 of size 512 [ 826.232243] The buggy address is located 224 bytes inside of [ 826.232243] 512-byte region [ffff8880a53dcac0, ffff8880a53dccc0) [ 826.244122] The buggy address belongs to the page: [ 826.249060] page:ffffea000294f700 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0xffff8880a53dc5c0 [ 826.258509] flags: 0x1fffc0000000100(slab) [ 826.262765] raw: 01fffc0000000100 ffffea00027fea08 ffffea000215e108 ffff88812c3f0940 [ 826.270657] raw: ffff8880a53dc5c0 ffff8880a53dc0c0 0000000100000004 0000000000000000 [ 826.278540] page dumped because: kasan: bad access detected [ 826.284254] [ 826.285884] Memory state around the buggy address: [ 826.290835] ffff8880a53dca80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 826.298197] ffff8880a53dcb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 826.305558] >ffff8880a53dcb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 826.312913] ^ [ 826.317321] ffff8880a53dcc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 826.324680] ffff8880a53dcc80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 826.332041] ================================================================== [ 826.339412] Disabling lock debugging due to kernel taint [ 826.344961] Kernel panic - not syncing: panic_on_warn set ... [ 826.344961] [ 826.352366] CPU: 1 PID: 18 Comm: ksoftirqd/1 Tainted: G B 4.19.52 #24 [ 826.360262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 826.369616] Call Trace: [ 826.372206] dump_stack+0x172/0x1f0 [ 826.375840] ? tls_write_space+0x2b2/0x310 [ 826.380153] panic+0x263/0x507 [ 826.383352] ? __warn_printk+0xf3/0xf3 [ 826.387240] ? retint_kernel+0x2d/0x2d [ 826.391152] ? trace_hardirqs_on+0x5e/0x220 [ 826.395480] ? tls_write_space+0x2b2/0x310 [ 826.399722] kasan_end_report+0x47/0x4f [ 826.403713] kasan_report.cold+0xa9/0x2ba [ 826.407880] __asan_report_load1_noabort+0x14/0x20 [ 826.412830] tls_write_space+0x2b2/0x310 [ 826.416892] ? tls_push_pending_closed_record+0x150/0x150 [ 826.422998] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 826.428209] tcp_check_space+0x430/0x720 [ 826.432295] tcp_rcv_state_process+0xf3f/0x4e68 [ 826.436972] ? mark_held_locks+0x100/0x100 [ 826.441219] ? tcp_finish_connect+0x510/0x510 [ 826.445739] ? kasan_check_read+0x11/0x20 [ 826.449925] ? sk_filter_trim_cap+0x402/0x950 [ 826.454430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.459980] tcp_v6_do_rcv+0x88b/0x13c0 [ 826.463955] ? tcp_v6_do_rcv+0x88b/0x13c0 [ 826.468121] tcp_v6_rcv+0x2b95/0x3510 [ 826.471944] ? tcp_v6_reqsk_send_ack+0x380/0x380 [ 826.476717] ip6_input_finish+0x36f/0x1810 [ 826.481075] ip6_input+0xe4/0x3f0 [ 826.484532] ? ip6_input_finish+0x1810/0x1810 [ 826.489040] ? ipv6_rcv+0x2a6/0x430 [ 826.492671] ? ip6_sublist_rcv+0xd10/0xd10 [ 826.496930] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 826.502505] ip6_rcv_finish+0x1de/0x310 [ 826.506484] ipv6_rcv+0x119/0x430 [ 826.509943] ? ip6_rcv_core.isra.0+0x1b10/0x1b10 [ 826.514722] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 826.519921] ? process_backlog+0x44e/0x750 [ 826.524161] ? find_held_lock+0x35/0x130 [ 826.528225] ? ip6_rcv_core.isra.0+0x1b10/0x1b10 [ 826.533519] __netif_receive_skb_one_core+0x113/0x1a0 [ 826.538730] ? __netif_receive_skb_core+0x2f70/0x2f70 [ 826.543933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.549485] ? check_preemption_disabled+0x48/0x290 [ 826.554521] ? lock_acquire+0x16f/0x3f0 [ 826.558507] __netif_receive_skb+0x2c/0x1d0 [ 826.562834] process_backlog+0x206/0x750 [ 826.566915] ? net_rx_action+0x27b/0x1070 [ 826.571072] ? lockdep_hardirqs_on+0x19b/0x5d0 [ 826.575661] net_rx_action+0x4f5/0x1070 [ 826.579638] ? napi_complete_done+0x4b0/0x4b0 [ 826.584137] ? sched_clock+0x2e/0x50 [ 826.587858] __do_softirq+0x25c/0x921 [ 826.591671] ? pci_mmcfg_check_reserved+0x170/0x170 [ 826.596710] ? takeover_tasklets+0x7b0/0x7b0 [ 826.601126] run_ksoftirqd+0x8e/0x110 [ 826.604941] smpboot_thread_fn+0x6a3/0xa30 [ 826.609192] ? sort_range+0x30/0x30 [ 826.612830] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 826.618373] ? __kthread_parkme+0xfb/0x1b0 [ 826.622613] kthread+0x354/0x420 [ 826.625988] ? sort_range+0x30/0x30 [ 826.629623] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 826.635163] ret_from_fork+0x24/0x30 [ 826.639874] Kernel Offset: disabled [ 826.643494] Rebooting in 86400 seconds..