000240)="0047fc2f07d82c99240970") mlock2(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) 03:53:34 executing program 6: ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000540)=[{0x18, 0x0, 0x7, "86"}], 0x18}}], 0x2, 0x0) 03:53:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)="17", 0x1}], 0x1) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") shutdown(r0, 0x1) close(r0) 03:53:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 03:53:35 executing program 1: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000500), 0x8) 03:53:35 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x200000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)) 03:53:35 executing program 4: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 03:53:35 executing program 0: r0 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg(r1, &(0x7f0000001640)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 03:53:35 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x8, 0x0) 03:53:35 executing program 6: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 03:53:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0247e22f05d02c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x40000020]}) 03:53:35 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./control/file1\x00'}, 0x10) rmdir(&(0x7f00000002c0)='./control/file2\x00') removexattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)=@random={'system.', 'posix_acl_accesslo!@proc\x00'}) close(r1) 03:53:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x3c}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 03:53:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:53:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 03:53:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:53:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="31d4471834dd7b"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:35 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 03:53:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000003ff8)=0x1d000000) [ 282.371754] mip6: mip6_destopt_init_state: spi is not 0: 5 03:53:36 executing program 4: mlockall(0x2) r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x4d) fallocate(r0, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) 03:53:36 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000740)) 03:53:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000100)=@req3, 0x3) 03:53:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:53:36 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x5a, &(0x7f00000000c0)) 03:53:36 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000280)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000600), 0x0) dup3(r0, r1, 0x0) 03:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="31d4471834dd7b"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f00001b4fb0)=[{&(0x7f0000607fed)=""/19, 0x13}], 0x1) write$evdev(r0, &(0x7f0000b5df88)=[{}, {{0x77359400}}], 0x30) 03:53:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:53:36 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 03:53:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000e40)="0047fc2f50dd2c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 03:53:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000003000)=""/174) 03:53:36 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 03:53:36 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 03:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="31d4471834dd7b"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:36 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 03:53:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:53:36 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 03:53:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:53:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x14) 03:53:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:53:37 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 03:53:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="31d4471834dd7b"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 284.080956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:53:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 03:53:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") userfaultfd(0x803) 03:53:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xb, 0x20000000005, 0x4, 0x7fff, 0x200000011, 0xffffffffffffffff, 0x0, [0xb]}, 0x2c) 03:53:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x14) 03:53:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:53:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x25, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) 03:53:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ff2e5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 0: r0 = mq_open(&(0x7f0000000240)='eth0\x00', 0x0, 0x0, &(0x7f0000000200)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 03:53:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$getreaper(0x25, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x5, 0x1}, &(0x7f0000000600)=0x8) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") unshare(0x2000400) lseek(r4, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x17, r1, 0x1, 0xfff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={r7, r8+30000000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e24}}, 0x3ff, 0x8, 0xffffffffffffffff, 0x4, 0x4}, &(0x7f0000000680)=0x98) 03:53:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 284.399529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 03:53:37 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}) 03:53:37 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c1000f00b0b6718067061fe4ac141414eb", 0x11}], 0x1}, 0x0) 03:53:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:53:37 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80000000003, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 03:53:37 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x4) 03:53:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:53:37 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 03:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x4d0}]}) 03:53:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000140)="80fd060a743d", 0x6}], 0x1, 0x0) 03:53:37 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 03:53:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)) ioprio_get$pid(0x2, 0x0) 03:53:37 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xe8) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 03:53:37 executing program 6: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:53:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 03:53:37 executing program 4: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)}], 0x0, &(0x7f0000000400)={[{@nodiscard='nodiscard', 0x2c}, {@quota_off='quota=off', 0x2c}]}) 03:53:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 284.863496] gfs2: not a GFS2 filesystem 03:53:38 executing program 3: io_setup(0x8, &(0x7f0000000100)) 03:53:38 executing program 7: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@mcast1={0x3e2, 0x1, [], 0x1}, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r2}) 03:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) 03:53:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1004) 03:53:38 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x28}, 0x1}, 0x0) [ 284.916619] gfs2: not a GFS2 filesystem 03:53:38 executing program 4: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)}], 0x0, &(0x7f0000000400)={[{@nodiscard='nodiscard', 0x2c}, {@quota_off='quota=off', 0x2c}]}) 03:53:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001640)=0x225, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x8000) accept$alg(r1, 0x0, 0x0) [ 285.004575] IPVS: ftp: loaded support on port[0] = 21 03:53:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {0xc0eb, 0x401}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x800, 0x100000000, 0x101}, {0x401}]}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 03:53:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) [ 285.135350] gfs2: not a GFS2 filesystem [ 285.188917] xt_bpf: check failed: parse error [ 285.221430] xt_bpf: check failed: parse error 03:53:38 executing program 6: r0 = socket$packet(0x11, 0x8000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}]}, 0x2c}, 0x1}, 0x0) 03:53:38 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r0, r1) 03:53:38 executing program 4: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)}], 0x0, &(0x7f0000000400)={[{@nodiscard='nodiscard', 0x2c}, {@quota_off='quota=off', 0x2c}]}) 03:53:38 executing program 1: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0) write$fuse(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out}, 0x30) 03:53:38 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1001800) 03:53:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='(]cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804ea486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340de13ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8d16989d63700e3a6899a829b385486943b044bf2cf8bdf5c1d149980900000000000000c26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37009009e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "c779d7ac53f90ea64e6fe0c2407169cdcb001fca34b24a45e5a4e097d2e3665cd1538713a9654aae40dbad66a6c2e8263179945242c765cc22271d46e9294641", "03ce38d8c0b8a308b2563dfe4e075e88759121c29d06e8f33729a6728553f81208201491d91c4874e9c47136d60228ab5b7cec4a82acf3fef143224b901bd44c", "01acecc2416d69b4d7de58ae2bedffa20351443be12ddf69c75d536bcdfd5740"}) 03:53:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0xc0000100}) 03:53:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x10, 0x0, "e4e69e173951f8d6032d82efe3e09183df6f26ae364e3eb31b8379a058c2000000800000000076d346a8da1fcc6aabfb7f00000000000000a60a292a6a0c5e8000cea23baaeb2875a386d7b0e8210eca"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 285.769308] gfs2: not a GFS2 filesystem 03:53:38 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 03:53:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 03:53:39 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read(r1, &(0x7f0000000180)=""/181, 0xb5) ioctl$int_in(r1, 0x5421, &(0x7f0000000240)=0x1000) readv(r1, &(0x7f0000000140)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 03:53:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2}, 0x10) 03:53:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='(]cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804ea486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340de13ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8d16989d63700e3a6899a829b385486943b044bf2cf8bdf5c1d149980900000000000000c26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37009009e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "c779d7ac53f90ea64e6fe0c2407169cdcb001fca34b24a45e5a4e097d2e3665cd1538713a9654aae40dbad66a6c2e8263179945242c765cc22271d46e9294641", "03ce38d8c0b8a308b2563dfe4e075e88759121c29d06e8f33729a6728553f81208201491d91c4874e9c47136d60228ab5b7cec4a82acf3fef143224b901bd44c", "01acecc2416d69b4d7de58ae2bedffa20351443be12ddf69c75d536bcdfd5740"}) 03:53:39 executing program 4: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)}], 0x0, &(0x7f0000000400)={[{@nodiscard='nodiscard', 0x2c}, {@quota_off='quota=off', 0x2c}]}) 03:53:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x2, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) [ 286.045106] gfs2: not a GFS2 filesystem 03:53:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)={0x3d, "898a851f6ec0c71168c565f868f24968331907e06a2dd911c994a878b8ef4e7fcc23732a7102a2f043c2f94d1c72560d151020ae029ab085a69e920085"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000008000000000000"], 0x50) recvmsg(r2, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/209, 0x20001791}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) 03:53:39 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x1c) dup2(r0, r1) 03:53:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x2, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 03:53:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@broadcast=0xffffffff]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 03:53:39 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1002}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 03:53:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffd) 03:53:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='(]cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804ea486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340de13ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8d16989d63700e3a6899a829b385486943b044bf2cf8bdf5c1d149980900000000000000c26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37009009e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "c779d7ac53f90ea64e6fe0c2407169cdcb001fca34b24a45e5a4e097d2e3665cd1538713a9654aae40dbad66a6c2e8263179945242c765cc22271d46e9294641", "03ce38d8c0b8a308b2563dfe4e075e88759121c29d06e8f33729a6728553f81208201491d91c4874e9c47136d60228ab5b7cec4a82acf3fef143224b901bd44c", "01acecc2416d69b4d7de58ae2bedffa20351443be12ddf69c75d536bcdfd5740"}) 03:53:39 executing program 6: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) [ 286.848870] IPVS: ftp: loaded support on port[0] = 21 [ 286.971364] device bridge_slave_1 left promiscuous mode [ 286.976958] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.987661] device bridge_slave_0 left promiscuous mode [ 286.993237] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.025704] team0 (unregistering): Port device team_slave_1 removed [ 287.035793] team0 (unregistering): Port device team_slave_0 removed [ 287.046891] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 287.064512] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 287.093680] bond0 (unregistering): Released all slaves [ 287.592205] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.598659] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.606423] device bridge_slave_0 entered promiscuous mode [ 287.645990] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.652446] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.660239] device bridge_slave_1 entered promiscuous mode [ 287.698629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.736679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.845598] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.885475] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.055787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.063667] team0: Port device team_slave_0 added [ 288.099498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.107843] team0: Port device team_slave_1 added [ 288.146130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.153122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.161684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.198290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.205225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.220750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.253147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.260343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.275884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.299183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.306327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.316982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.563948] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.570350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.576986] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.583350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.590838] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.184300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.450201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.534088] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.618971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.625525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.634702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.721342] 8021q: adding VLAN 0 to HW filter on device team0 03:53:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='(]cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804ea486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340de13ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8d16989d63700e3a6899a829b385486943b044bf2cf8bdf5c1d149980900000000000000c26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37009009e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "c779d7ac53f90ea64e6fe0c2407169cdcb001fca34b24a45e5a4e097d2e3665cd1538713a9654aae40dbad66a6c2e8263179945242c765cc22271d46e9294641", "03ce38d8c0b8a308b2563dfe4e075e88759121c29d06e8f33729a6728553f81208201491d91c4874e9c47136d60228ab5b7cec4a82acf3fef143224b901bd44c", "01acecc2416d69b4d7de58ae2bedffa20351443be12ddf69c75d536bcdfd5740"}) 03:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)) ioctl$KVM_HYPERV_EVENTFD(r2, 0xae71, &(0x7f0000000080)) 03:53:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x2, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 03:53:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 03:53:43 executing program 6: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f00000033c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004900)=""/197, 0xc5}], 0x1}}, {{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x2, 0x40010000, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) 03:53:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000001) 03:53:43 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@session={'session', 0x3d, [0x30, 0x0]}, 0x2c}]}) 03:53:43 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 03:53:43 executing program 0: socketpair(0x4000000000001e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000700), 0x5f2) connect$rds(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 03:53:43 executing program 5: perf_event_open(&(0x7f0000ff3f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:43 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 03:53:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) 03:53:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x2, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 03:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000100)=[{{&(0x7f0000000180)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x4, &(0x7f0000000040), 0x0, &(0x7f0000001140)=""/161, 0xa1}}], 0x4000183, 0x0, &(0x7f0000001300)={0x0, r4+30000000}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:53:43 executing program 5: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:53:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0x0]) 03:53:43 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 03:53:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 03:53:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 03:53:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"7465616d30000000000000000200", &(0x7f0000000100)=@ethtool_perm_addr={0x20}}) 03:53:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 03:53:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0xc, 0x6, [@generic="cc01869a93"]}]}, 0x20}, 0x1}, 0x0) 03:53:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001300)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) recvmsg(r2, &(0x7f00000012c0)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000001240)=""/87, 0x57}, 0x0) 03:53:44 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 03:53:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x3a, &(0x7f0000000040)=0x2, 0x0) 03:53:44 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x4005}) prctl$intptr(0x200000002f, 0x2) 03:53:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x3, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:53:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:53:44 executing program 7: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="41ece5e2d480207e76e9"]]) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f00000000c0)={0x8, 0x1}, 0x0) 03:53:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7fff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvfrom$packet(r2, &(0x7f00000000c0), 0x0, 0x40012123, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r1) 03:53:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") set_mempolicy(0x4003, &(0x7f00003ccff8)=0x10003, 0x7742) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, &(0x7f000000b000), 0x4, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x1, 0x2) 03:53:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0xc, 0x6, [@generic="cc01869a93"]}]}, 0x20}, 0x1}, 0x0) 03:53:44 executing program 0: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 03:53:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, &(0x7f0000000380)=""/115, &(0x7f0000005c00)=""/156, &(0x7f0000005b40)=""/185}) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 03:53:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-camellia-asm,ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x398, 0x0) 03:53:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 03:53:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0xc, 0x6, [@generic="cc01869a93"]}]}, 0x20}, 0x1}, 0x0) 03:53:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1c, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000000300)=0x100) 03:53:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syslog(0x3, &(0x7f0000000100)=""/219, 0xdb) 03:53:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfdffffff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 03:53:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f00d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000003c0)=[@increfs={0x40046304}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)}}], 0x0, 0x0, &(0x7f00000002c0)}) 03:53:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/204, &(0x7f0000000200)=0xcc) 03:53:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x30, 0x18, 0x401, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0xd48}}, @RTA_OIF={0x8, 0x4}]}, 0x30}, 0x1}, 0x0) 03:53:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0xc, 0x6, [@generic="cc01869a93"]}]}, 0x20}, 0x1}, 0x0) 03:53:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7fff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvfrom$packet(r2, &(0x7f00000000c0), 0x0, 0x40012123, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r1) 03:53:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x3, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 292.591765] binder: 17854:17856 got reply transaction with no transaction stack [ 292.599364] binder: 17854:17856 transaction failed 29201/-71, size 0-0 line 2759 03:53:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:53:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001300ff09fffefd956fa283b724a606008000000000000000683540150024001d001fc41180b5d8bc593ab6821148a730de33a49868c82b2ca654a6613b6aabf35d4c1cbc882b0798", 0x4c}], 0x1}, 0x0) 03:53:45 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1932, 0x381000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x1, r3}) r4 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000140), 0x20000000000000d3, 0xfff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r5, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000003c0)={r7, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r8, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r9 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r6, 0x8994, &(0x7f0000000900)={'bcsf0\x00', @ifru_data=&(0x7f0000000600)="d45a9d40adfbadde50118c8e36b3e196418088951ecf2a41842fae511f475113"}) ioctl$PIO_UNIMAPCLR(r10, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0xbb4}) mq_timedsend(r4, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r5, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d3849784198651630dc0a36a6c7cace04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000280)=r5) mq_timedreceive(r9, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r11, 0x80404508, &(0x7f0000000240)=""/162) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000700)={0x9, 0x7fffffff, 0x3, 'queue0\x00', 0xdea}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r2}) ptrace$setopts(0x4200, r3, 0x6, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x1000000200, 0x2, 0x2, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r12, @in={{0x2, 0x4e22, @rand_addr=0x7542}}}, 0x84) 03:53:45 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8004) [ 292.674377] binder_alloc: binder_alloc_mmap_handler: 17854 20001000-20004000 already mapped failed -16 [ 292.703393] binder: BINDER_SET_CONTEXT_MGR already set [ 292.713770] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 292.726192] binder: 17854:17856 ioctl 40046207 0 returned -16 [ 292.760820] binder_alloc: 17854: binder_alloc_buf, no vma [ 292.766586] binder: 17854:17886 transaction failed 29189/-3, size 24-8 line 2967 [ 292.835999] binder: undelivered TRANSACTION_ERROR: 29189 [ 292.842592] binder: release 17854:17856 transaction 62 out, still active [ 292.849569] binder: unexpected work type, 4, not freed [ 292.854915] binder: undelivered TRANSACTION_COMPLETE [ 292.864887] binder: undelivered TRANSACTION_ERROR: 29201 [ 292.870606] binder: send failed reply for transaction 62, target dead 03:53:46 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write(r0, &(0x7f0000000100), 0x0) 03:53:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, &(0x7f00000001c0), 0x0) 03:53:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140, 0x4) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback={0x0, 0x1}}, 0x80) 03:53:46 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8004) 03:53:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f00d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000003c0)=[@increfs={0x40046304}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)}}], 0x0, 0x0, &(0x7f00000002c0)}) 03:53:46 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1932, 0x381000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x1, r3}) r4 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000140), 0x20000000000000d3, 0xfff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r5, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="560000008913488669c767b81958447ddcc712afeea04fcf179bb22d50450519d01f9f75fcfc9071c08cfe30996480ed675a187f0552df166cbba78a924576b55e00b9ebc73ec39b0575d8d6a7270000866f6f817d1e46b09800ed0f00000000000000000000db9973d22d92d290d3b44f8801dbd35f74c2457b7856644e454f6518c778e274589279b85b456673aedf68d519f31cff254fe0fd187af7ac56f29ea4cda7db4e4ba4464a45eed29b73505fba276bb958ae8cebeee45879bcaa7ae5966acad878cba996938037298f24c3a8f3c93f9bca414001299f565aeae1969839763ac8f6bdbb8495c699d85e5c85b9523ec0460f52d9d4aeffce483b0f4c0cb9c0abf757d01954f283bf3e909f5db34b1f06cd3898900e5977ccf6e9830dcb7846"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000003c0)={r7, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r8, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r9 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r6, 0x8994, &(0x7f0000000900)={'bcsf0\x00', @ifru_data=&(0x7f0000000600)="d45a9d40adfbadde50118c8e36b3e196418088951ecf2a41842fae511f475113"}) ioctl$PIO_UNIMAPCLR(r10, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0xbb4}) mq_timedsend(r4, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r5, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d3849784198651630dc0a36a6c7cace04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000280)=r5) mq_timedreceive(r9, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r11, 0x80404508, &(0x7f0000000240)=""/162) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000700)={0x9, 0x7fffffff, 0x3, 'queue0\x00', 0xdea}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r2}) ptrace$setopts(0x4200, r3, 0x6, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x1000000200, 0x2, 0x2, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r12, @in={{0x2, 0x4e22, @rand_addr=0x7542}}}, 0x84) 03:53:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7fff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvfrom$packet(r2, &(0x7f00000000c0), 0x0, 0x40012123, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r1) 03:53:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x3, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:53:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='io.bfq.weight\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) [ 293.490821] binder: 17904:17905 got reply transaction with no transaction stack [ 293.498402] binder: 17904:17905 transaction failed 29201/-71, size 0-0 line 2759 03:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0xa, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x48}, 0x1}, 0x0) 03:53:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100e37a"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:53:46 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1932, 0x381000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x1, r3}) r4 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000140), 0x20000000000000d3, 0xfff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r5, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="560000008913488669c767b81958447ddcc712afeea04fcf179bb22d50450519d01f9f75fcfc9071c08cfe30996480ed675a187f0552df166cbba78a924576b55e00b9ebc73ec39b0575d8d6a7270000866f6f817d1e46b09800ed0f00000000000000000000db9973d22d92d290d3b44f8801dbd35f74c2457b7856644e454f6518c778e274589279b85b456673aedf68d519f31cff254fe0fd187af7ac56f29ea4cda7db4e4ba4464a45eed29b73505fba276bb958ae8cebeee45879bcaa7ae5966acad878cba996938037298f24c3a8f3c93f9bca414001299f565aeae1969839763ac8f6bdbb8495c699d85e5c85b9523ec0460f52d9d4aeffce483b0f4c0cb9c0abf757d01954f283bf3e909f5db34b1f06cd3898900e5977ccf6e9830dcb7846"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000003c0)={r7, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r8, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r9 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r6, 0x8994, &(0x7f0000000900)={'bcsf0\x00', @ifru_data=&(0x7f0000000600)="d45a9d40adfbadde50118c8e36b3e196418088951ecf2a41842fae511f475113"}) ioctl$PIO_UNIMAPCLR(r10, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0xbb4}) mq_timedsend(r4, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r5, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d3849784198651630dc0a36a6c7cace04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000280)=r5) mq_timedreceive(r9, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r11, 0x80404508, &(0x7f0000000240)=""/162) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000700)={0x9, 0x7fffffff, 0x3, 'queue0\x00', 0xdea}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r2}) ptrace$setopts(0x4200, r3, 0x6, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x1000000200, 0x2, 0x2, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r12, @in={{0x2, 0x4e22, @rand_addr=0x7542}}}, 0x84) 03:53:46 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8004) 03:53:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f00d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000003c0)=[@increfs={0x40046304}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 293.612120] binder: undelivered TRANSACTION_ERROR: 29201 [ 293.617742] binder: send failed reply for transaction 69 to 17904:17905 [ 293.624171] netlink: 'syz-executor5': attribute type 10 has an invalid length. 03:53:46 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x400c330d, &(0x7f0000001200)) 03:53:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x4, 0x0, r0}, 0x2c) [ 293.654593] binder: undelivered TRANSACTION_COMPLETE [ 293.659841] binder: undelivered TRANSACTION_ERROR: 29189 [ 293.738130] binder: 17930:17932 got reply transaction with no transaction stack [ 293.745748] binder: 17930:17932 transaction failed 29201/-71, size 0-0 line 2759 [ 293.820065] binder: undelivered TRANSACTION_ERROR: 29201 [ 293.825684] binder: send failed reply for transaction 75 to 17930:17932 [ 293.837137] binder: undelivered TRANSACTION_COMPLETE [ 293.842351] binder: undelivered TRANSACTION_ERROR: 29189 03:53:47 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8004) 03:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0xa, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x48}, 0x1}, 0x0) 03:53:47 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1932, 0x381000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x1, r3}) r4 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000140), 0x20000000000000d3, 0xfff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r5, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000003c0)={r7, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r8, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r9 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r6, 0x8994, &(0x7f0000000900)={'bcsf0\x00', @ifru_data=&(0x7f0000000600)="d45a9d40adfbadde50118c8e36b3e196418088951ecf2a41842fae511f475113"}) ioctl$PIO_UNIMAPCLR(r10, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0xbb4}) mq_timedsend(r4, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r5, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d3849784198651630dc0a36a6c7cace04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000280)=r5) mq_timedreceive(r9, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r11, 0x80404508, &(0x7f0000000240)=""/162) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000700)={0x9, 0x7fffffff, 0x3, 'queue0\x00', 0xdea}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r2}) ptrace$setopts(0x4200, r3, 0x6, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x1000000200, 0x2, 0x2, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r12, @in={{0x2, 0x4e22, @rand_addr=0x7542}}}, 0x84) 03:53:47 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@utf8='utf8', 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000df1000)="2e2f66696c65302f62837300", 0x0) 03:53:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "b5c3554199d2b67b3cbecc0330890b933cf0eabfa0424866b7f9df20fb294ef7d06f6ac9a9e4801ce091b6262556cefed83f76d41ac698de5be48cdac94ec163100753b18066fc621470c097e36155873e75efb650ceda9b581ab7331d7d6c3c5610246a6b"}, 0x70) recvmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000002180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002640), 0x124, &(0x7f0000002680)=""/27, 0x1b}}, {{&(0x7f00000026c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/94, 0x5e}], 0x1}}], 0x2, 0x0, &(0x7f0000002900)) 03:53:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f00d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000003c0)=[@increfs={0x40046304}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)}}], 0x0, 0x0, &(0x7f00000002c0)}) 03:53:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7fff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvfrom$packet(r2, &(0x7f00000000c0), 0x0, 0x40012123, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r1) 03:53:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x3, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 294.334381] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 294.349466] binder: 17945:17947 got reply transaction with no transaction stack [ 294.357061] binder: 17945:17947 transaction failed 29201/-71, size 0-0 line 2759 03:53:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x5, {0x8}}]}, 0x28}, 0x1}, 0x0) 03:53:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 03:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0xa, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x48}, 0x1}, 0x0) 03:53:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x800000000002710, &(0x7f0000af0fe7), &(0x7f0000000180)=0x19) [ 294.479181] netlink: 'syz-executor2': attribute type 5 has an invalid length. [ 294.492570] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 294.507633] binder: undelivered TRANSACTION_ERROR: 29201 [ 294.515797] binder: send failed reply for transaction 81 to 17945:17947 03:53:47 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004f80)={&(0x7f0000000280)={0x5c, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x38, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x5c}, 0x1}, 0x0) 03:53:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="006ffc2f07d82c99240970") unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 03:53:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0xa, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x48}, 0x1}, 0x0) 03:53:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2}, 0x4, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_to_bond\x00', 0x0, 0x0, 0x10000}) [ 294.526192] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 294.544358] binder: undelivered TRANSACTION_COMPLETE [ 294.549593] binder: undelivered TRANSACTION_ERROR: 29189 [ 294.650169] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 294.658824] IPVS: ftp: loaded support on port[0] = 21 [ 294.787925] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 294.808781] IPVS: ftp: loaded support on port[0] = 21 [ 294.839515] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 03:53:48 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x3b9) 03:53:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="1bd45006000000d1240970") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0xb, 0x0) 03:53:48 executing program 2: io_setup(0x8001, &(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x0) 03:53:48 executing program 1: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40244f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') 03:53:48 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000001400)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) 03:53:48 executing program 4: unshare(0x40000000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001100), &(0x7f0000001140)=0x8) 03:53:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f0000000140), 0x0, 0x8000}], 0x0, &(0x7f0000000200)={[{@nointegrity='nointegrity', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@resize_size={'resize', 0x3d, [0x0]}, 0x2c}]}) 03:53:48 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x40, 0x0, 0x2cbd) [ 295.603698] IPv4: Oversized IP packet from 127.0.0.1 [ 295.625757] IPVS: ftp: loaded support on port[0] = 21 03:53:48 executing program 7: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0x0) listen(r0, 0x0) 03:53:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=""/201, &(0x7f0000000000)=0xc9) 03:53:48 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)={[{@map_normal='map=normal', 0x2c}]}) 03:53:48 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc00c55ca, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) [ 295.658176] IPv4: Oversized IP packet from 127.0.0.1 [ 295.671545] jfs: Unrecognized mount option "resize=" or missing value 03:53:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xf0001) 03:53:48 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r3 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x6f3000}) 03:53:48 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000340)=""/4096) [ 295.804318] jfs: Unrecognized mount option "resize=" or missing value [ 296.501479] IPVS: ftp: loaded support on port[0] = 21 03:53:49 executing program 6: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r1, 0x3, 0x0, 0xfffe) 03:53:49 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0x80044dfb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000200)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 03:53:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 03:53:49 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000080)="5500000020007fafb72d13b2a4b2809302000000030343026c26236925000400fe000000022dca8a9848a3c728f1c46b7b39afdc1338d544000000000000f75ae593de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) 03:53:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8)=0xf000, 0x102002f01) 03:53:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x8001}}) 03:53:49 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x37}) 03:53:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr(cast6),md4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000ff8000), 0x0) [ 296.589377] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 296.596776] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 03:53:49 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 03:53:49 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') pread64(r1, &(0x7f00009f3000), 0x13, 0x0) 03:53:49 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0x341, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x8000}]}, 0x1c}, 0x1}, 0x0) 03:53:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:53:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/105) 03:53:50 executing program 2: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x402, 0x0, 0x1}, 0x2ac4}, 0x1}, 0x0) 03:53:50 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) pread64(r0, &(0x7f00000001c0)=""/113, 0x71, 0x0) 03:53:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 03:53:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000704000)={0x0, 0x0, &(0x7f0000724ff0)=[{&(0x7f0000fa7f12)="b1c54112aad2c4c3c495962c2e68b6455b79accaad45c65a1270dce257777350e2ea63300c04f8e3a2918b719d1a509471e6aedf6210a53e3397a5557e143ffc1c106af5452f296befba34bfaafb53dfd72d8b115f633e4fd99491f57d2178ac50c94957ae79071af2f524819d44731d892a83cae4a3788b65812acc97dff3b79b118d255a1683d872eb0aa9b38316917a00456e29b0e750cc67ad010981f6c88c418779a772cf329e8d6d953ea8200a7fe85f7c8e2352d60761823bf1f4f30f", 0xc0}], 0x1, &(0x7f0000000140)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x80, &(0x7f0000030fa0)=[{&(0x7f0000000080)=""/191, 0xbf}, {&(0x7f00000cd000)=""/26, 0x1a}], 0x2, &(0x7f0000590000)}, 0x0) 03:53:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 03:53:50 executing program 6: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x2b9) 03:53:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 03:53:50 executing program 7: r0 = socket(0x4000000000000a, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="c626262c8523bf0101f66f") socket$inet_sctp(0x2, 0x0, 0x13) 03:53:50 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 03:53:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x80000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8400200}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)=@ipv4_newrule={0x20, 0x20, 0x301, 0x0, 0x0, {0x2}}, 0x20}, 0x1}, 0x0) 03:53:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r1, 0x80000000000000, 0x800000000000103, &(0x7f0000000000), &(0x7f00000015c0)={0x77359400}) r2 = socket$unix(0x1, 0x3, 0x0) io_submit(r1, 0x3bd, &(0x7f00000026c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000080)}]) [ 297.746331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:53:50 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x20, 0x1d, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 03:53:50 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:53:50 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e63707500cf46de63ec19539eb767dae1fedfea22622adfcb7b130ef1b2403f95", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 03:53:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 03:53:51 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x1) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000880)="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", 0x300}], 0x1, 0x0) 03:53:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd000000100001000a2b0c00410400000000fcff", 0x58}], 0x1) 03:53:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) [ 297.900496] netlink: 'syz-executor6': attribute type 1 has an invalid length. 03:53:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xff) recvfrom$ax25(r1, &(0x7f0000000300)=""/90, 0x5a, 0x0, &(0x7f00000001c0)={0x3, {"d4ad0f2391f881"}}, 0x707000) 03:53:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e63707500cf46de63ec19539eb767dae1fedfea22622adfcb7b130ef1b2403f95", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 03:53:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 03:53:52 executing program 6: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000013c0)={[{@gid={'gid', 0x3d}, 0x2c}]}) 03:53:52 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x1}, 0x10) r1 = socket(0xa, 0x1, 0x0) dup2(r1, r0) 03:53:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 03:53:52 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 03:53:52 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@rand_addr=0xfffffffffffffffd, @rand_addr=0x2]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 298.972296] ntfs: (device loop6): parse_options(): The gid option requires an argument. 03:53:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 03:53:52 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) 03:53:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/175, 0xaf}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) 03:53:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e63707500cf46de63ec19539eb767dae1fedfea22622adfcb7b130ef1b2403f95", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) [ 299.066712] ntfs: (device loop6): parse_options(): The gid option requires an argument. 03:53:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xff) recvfrom$ax25(r1, &(0x7f0000000300)=""/90, 0x5a, 0x0, &(0x7f00000001c0)={0x3, {"d4ad0f2391f881"}}, 0x707000) 03:53:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x80000002) r2 = inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) read(r1, &(0x7f0000000000)=""/177, 0xb1) 03:53:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) 03:53:52 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) [ 299.201113] IPVS: ftp: loaded support on port[0] = 21 03:53:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e63707500cf46de63ec19539eb767dae1fedfea22622adfcb7b130ef1b2403f95", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 03:53:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440)=[{}], 0x80c5c9b036709a5) 03:53:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xff) recvfrom$ax25(r1, &(0x7f0000000300)=""/90, 0x5a, 0x0, &(0x7f00000001c0)={0x3, {"d4ad0f2391f881"}}, 0x707000) 03:53:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x80000002) r2 = inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) read(r1, &(0x7f0000000000)=""/177, 0xb1) 03:53:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) 03:53:53 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 03:53:53 executing program 7: r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x9ba1]) 03:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440)=[{}], 0x80c5c9b036709a5) 03:53:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x1) 03:53:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 03:53:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xff) recvfrom$ax25(r1, &(0x7f0000000300)=""/90, 0x5a, 0x0, &(0x7f00000001c0)={0x3, {"d4ad0f2391f881"}}, 0x707000) 03:53:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45945a5c4f0f0000000030e12924ad83aa67fe51a76dabe473416c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 03:53:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x80000002) r2 = inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) read(r1, &(0x7f0000000000)=""/177, 0xb1) 03:53:53 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(r0) 03:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440)=[{}], 0x80c5c9b036709a5) 03:53:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) 03:53:53 executing program 4: nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f0000000040)) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000058a000/0x2000)=nil, 0x2000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 03:53:53 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 03:53:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="72b97bd235f4f94bbc98dff14baa1c2221948408ef64129c500400da1918056757aa9e2fd773c5506d8af313f84bb4e0bc875729c950f069c71af1e6dd1c6ef6b5d11cbee5468e981bc7ccd13941620c78f93429d0d3f18890606de56b0c1de10d903c4941be31faf32cc6ba1af2296144d1c8bdc7a137b818f3b8787d1c8001ae", 0x81) 03:53:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x80000002) r2 = inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) read(r1, &(0x7f0000000000)=""/177, 0xb1) 03:53:54 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 03:53:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440)=[{}], 0x80c5c9b036709a5) 03:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) 03:53:54 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x8ea, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000080)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000100)="ab", 0x1}]) 03:53:54 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0185879, &(0x7f0000000080)={0x20000201, &(0x7f0000000100)}) 03:53:54 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r1, &(0x7f0000001200)=[{&(0x7f0000001100)=""/233, 0xe9}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0xc0) sendto$unix(r3, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r2) 03:53:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@bridge_getneigh={0x28, 0x1e, 0x309, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x4955}]}, 0x28}, 0x1}, 0x0) 03:53:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000023c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000180)="83f642149bd536d73d51244701d68bc4c2", 0x11}], 0x1, &(0x7f0000000100)}, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x329}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 03:53:54 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 03:53:54 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x6, 0x0, 0xfffffffffffffff8, 0x7}, 0xc) 03:53:54 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000abd000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000b3e000)) 03:53:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x74) 03:53:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047033007d82c99240970") write$vnet(0xffffffffffffffff, &(0x7f0000000180)={0x1, {&(0x7f0000000080)=""/89, 0x59, &(0x7f0000000100)=""/87, 0x0, 0x7}}, 0x68) syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0x0, 0x105800) r1 = socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x3577}}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x5bea}, 0x8) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000340), 0x2) 03:53:54 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefdf77a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000080000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 03:53:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2, 0x0, [0x40000107]}) 03:53:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000)=0xf00, 0xffa) 03:53:54 executing program 6: r0 = socket(0x1e, 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="8b", 0x1}]) [ 301.855729] ALSA: seq fatal error: cannot create timer (-19) [ 301.908135] ALSA: seq fatal error: cannot create timer (-19) 03:53:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000f00)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200010081000000"], 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 03:53:55 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 03:53:55 executing program 1: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) getgroups(0x1, &(0x7f00000003c0)=[0x0]) 03:53:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 03:53:55 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000008c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 03:53:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="88", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x1) 03:53:55 executing program 0: r0 = socket$inet6(0xa, 0x2000000000080003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 03:53:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(chacha20-simd,md4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 03:53:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000100)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 03:53:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:53:55 executing program 0: r0 = socket$inet6(0xa, 0x2000000000080003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 03:53:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="863b239ba2740a88f9f48da0", 0xc) 03:53:55 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000008c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 03:53:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@dev={0xac, 0x14, 0x14}}}}, [@policy_type={0xc, 0x10}]}, 0xcc}, 0x1}, 0x0) 03:53:55 executing program 0: r0 = socket$inet6(0xa, 0x2000000000080003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 03:53:56 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000008c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 03:53:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000100)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 03:53:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(chacha20-simd,md4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 03:53:56 executing program 0: r0 = socket$inet6(0xa, 0x2000000000080003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 03:53:56 executing program 1: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x45011, r0, 0x0) 03:53:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_mount_image$hfs(&(0x7f0000001180)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002600)={[{@quiet='quiet', 0x2c}]}) 03:53:56 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000008c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 03:53:56 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 03:53:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)) 03:53:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 03:53:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(chacha20-simd,md4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 03:53:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000100)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) [ 303.635561] hfs: can't find a HFS filesystem on dev loop4 03:53:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x66) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 03:53:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xffffffffffffff42) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 303.709833] hfs: can't find a HFS filesystem on dev loop4 03:53:56 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="c532eb76b8c719123827ff546ff94cf24f1ce6e1a4795c2af86d8e5d52e5d73551514737568110611b9f28a1a4d8a4660db4b8ce157568b94391489dc705d378b003ac5fe3b30d1099ed00c199ddabe0c985c908b802c4efdd1f4fbece04d51ed1b164191ddc3a2df6e9c65e80cc0d0004db6db3bf0229bc28d9ad75c4928caee144ad2c93b22c95641a875487ec62b299195ec0b98c850178f575d385b5594bf216e644bf4297", 0xa7, 0xfffffffffffffffe) request_key(&(0x7f0000001140)='ceph\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='pkcs7_test\x00', r1) 03:53:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(chacha20-simd,md4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 03:53:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 03:53:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000100)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 03:53:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_mount_image$hfs(&(0x7f0000001180)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002600)={[{@quiet='quiet', 0x2c}]}) 03:53:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2c}, {0x6}]}, 0x10) 03:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="f20f94ff0f01cf0fc72f6436f0f79b450066b9800000c00f326635000100000f3066b91a09000066b8fdafa70566ba000000000f30650fc7a900700f01cf642e3e0f005a0fb800098ee0", 0x4a}], 0x104, 0x5e, &(0x7f0000000100), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e80001040000040d000500000500000005000000", 0x29}], 0x1) 03:53:57 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 03:53:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") prctl$setmm(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) epoll_create(0x20fff000) [ 304.544076] netlink: 'syz-executor3': attribute type 5 has an invalid length. 03:53:57 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x58, 0x114, 0x7, "4d097f67d8b7b4abc1f204a30aafdaf7b4559556d9101709322be4c68537e918d56fc5fa0d02739b2ab80ec25d434d3e8a83e36011c57e8769315dd29005dba330"}], 0x58}, 0x0) [ 304.597848] hfs: can't find a HFS filesystem on dev loop4 [ 304.620523] kvm [18539]: vcpu0, guest rIP: 0x9133 disabled perfctr wrmsr: 0xc1 data 0x5a7affd 03:53:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") prctl$setmm(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) epoll_create(0x20fff000) 03:53:57 executing program 5: mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x29, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x78) 03:53:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x4, 0x3fc) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 03:53:57 executing program 2: move_pages(0x0, 0x200000000000007c, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), 0x2006) [ 304.659980] kvm [18539]: vcpu0, guest rIP: 0x9133 disabled perfctr wrmsr: 0xc1 data 0x5a7affd 03:53:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_mount_image$hfs(&(0x7f0000001180)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002600)={[{@quiet='quiet', 0x2c}]}) 03:53:57 executing program 2: syz_fuseblk_mount(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@ipv4}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) 03:53:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0fba733791f3f0f69c1dc03e0f01cbbaf80c66b82c50f28b66efbafc0cb80010efd9370f001066b9220b000066b80b00000066ba000000000f3066b9e702000066b80020000066ba000000000f30660f38312e7bbc360f2245", 0x59}], 0x1, 0x22, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x4000000000000010, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) [ 304.812135] hfs: can't find a HFS filesystem on dev loop4 [ 304.828330] kvm [18539]: vcpu0, guest rIP: 0x9133 disabled perfctr wrmsr: 0xc2 data 0x5a7affd [ 304.892869] kvm [18539]: vcpu0, guest rIP: 0x9133 disabled perfctr wrmsr: 0xc2 data 0x5a7affd 03:53:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") prctl$setmm(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) epoll_create(0x20fff000) 03:53:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0xc, &(0x7f0000000140)={0x11, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 03:53:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 03:53:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_mount_image$hfs(&(0x7f0000001180)='hfs\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002600)={[{@quiet='quiet', 0x2c}]}) 03:53:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc04c5349, &(0x7f0000dc5f98)) 03:53:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x58, 0x2}, [{}]}, 0x58) 03:53:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") getdents64(r0, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 03:53:58 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 03:53:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') [ 305.784933] hfs: can't find a HFS filesystem on dev loop4 03:53:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") prctl$setmm(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) epoll_create(0x20fff000) 03:53:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000950000ff00000000"], &(0x7f0000000080)='GPL\x00', 0x10000001, 0xb2, &(0x7f0000000200)=""/178}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r2, r1, 0x0, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r2, r1}, 0x10) 03:53:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0xc, &(0x7f0000000140)={0x11, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 03:53:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0xf0ffffffffffff], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 03:53:59 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) 03:53:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r2, 0x209, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}]}]}, 0x20}, 0x1}, 0x0) 03:53:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0xc, &(0x7f0000000140)={0x11, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 03:53:59 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ff7000/0x2000)=nil}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) writev(r0, &(0x7f0000000040), 0x146) 03:53:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0xf0ffffffffffff], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 03:53:59 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) 03:53:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0xf0ffffffffffff], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 03:54:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0xc, &(0x7f0000000140)={0x11, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) [ 306.797703] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 306.820536] netlink: 'syz-executor1': attribute type 1 has an invalid length. 03:54:00 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x4}, 0x8) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 03:54:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000800)=ANY=[@ANYBLOB='\b']) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 03:54:00 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 03:54:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0xf0ffffffffffff], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) [ 306.932097] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:54:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 03:54:00 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x4}, 0x8) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 03:54:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000800)=ANY=[@ANYBLOB='\b']) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 03:54:00 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x4}, 0x8) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 03:54:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) close(r0) [ 307.820441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:54:01 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x4}, 0x8) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) [ 307.874283] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:54:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) close(r0) 03:54:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) close(r0) [ 307.922324] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:54:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) close(r0) 03:54:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000800)=ANY=[@ANYBLOB='\b']) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 03:54:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000800)=ANY=[@ANYBLOB='\b']) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 03:54:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) 03:54:03 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)) setpriority(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6) 03:54:03 executing program 7 (fault-call:4 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:03 executing program 5 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:03 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3310, &(0x7f0000000000)) 03:54:03 executing program 2: r0 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000011c0)=""/4096, 0x78e82330, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) 03:54:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={"62726f757465fcffffff00", 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000040), &(0x7f00000009c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'teql0\x00', 'erspan0\x00', 'ip6tnl0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'vcan0\x00', 'bridge_slave_0\x00', 'syzkaller1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "7088401cbad315a8c50bb856c274e68baaead7704a1a06c59a0e107140ce"}}}}]}]}, 0x298) [ 309.986812] FAULT_INJECTION: forcing a failure. [ 309.986812] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 309.998764] CPU: 1 PID: 18730 Comm: syz-executor5 Not tainted 4.17.0+ #88 [ 310.005699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.015056] Call Trace: [ 310.017662] dump_stack+0x1b9/0x294 [ 310.021308] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.026514] ? zap_class+0x720/0x720 [ 310.030250] should_fail.cold.4+0xa/0x1a [ 310.034330] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.039463] ? check_noncircular+0x20/0x20 [ 310.043701] ? rcu_is_watching+0x85/0x140 [ 310.047840] ? rcu_report_qs_rnp+0x790/0x790 [ 310.052238] ? rcu_read_lock+0x70/0x70 [ 310.056121] ? __unlock_page_memcg+0x72/0x100 [ 310.060610] ? page_add_file_rmap+0x779/0xe20 [ 310.065098] ? print_usage_bug+0xc0/0xc0 [ 310.069148] ? page_add_new_anon_rmap+0x850/0x850 [ 310.073976] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 310.078989] __alloc_pages_nodemask+0x34e/0xd70 [ 310.083669] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 310.088675] ? zap_class+0x720/0x720 [ 310.092378] ? lock_acquire+0x1dc/0x520 [ 310.096341] ? check_noncircular+0x20/0x20 [ 310.100568] ? graph_lock+0x170/0x170 [ 310.104359] ? print_usage_bug+0xc0/0xc0 [ 310.108412] ? print_usage_bug+0xc0/0xc0 [ 310.112478] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 310.118015] alloc_pages_vma+0x3a0/0x540 [ 310.122074] do_huge_pmd_anonymous_page+0x583/0x1cc0 [ 310.127168] ? __lock_acquire+0x7f5/0x5140 [ 310.131396] ? __thp_get_unmapped_area+0x180/0x180 [ 310.136320] ? debug_check_no_locks_freed+0x310/0x310 [ 310.141497] ? print_usage_bug+0xc0/0xc0 [ 310.145548] ? zap_class+0x720/0x720 [ 310.149251] ? perf_trace_lock+0x900/0x900 [ 310.153476] ? perf_trace_lock+0xd6/0x900 [ 310.157613] ? perf_trace_lock_acquire+0xe3/0x980 [ 310.162442] ? graph_lock+0x170/0x170 [ 310.166252] ? perf_trace_lock+0xd6/0x900 [ 310.170389] ? perf_trace_lock_acquire+0xe3/0x980 [ 310.175221] ? pud_val+0x80/0xf0 [ 310.178576] ? pmd_val+0xf0/0xf0 [ 310.181930] ? find_held_lock+0x36/0x1c0 [ 310.185981] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.191511] __handle_mm_fault+0x2d02/0x4310 [ 310.195921] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 310.200662] ? graph_lock+0x170/0x170 [ 310.204455] ? find_held_lock+0x36/0x1c0 [ 310.208513] ? lock_downgrade+0x8e0/0x8e0 [ 310.212682] ? handle_mm_fault+0x8c0/0xc70 [ 310.216911] handle_mm_fault+0x53a/0xc70 [ 310.220964] ? __handle_mm_fault+0x4310/0x4310 [ 310.225536] ? find_vma+0x34/0x190 [ 310.229067] __do_page_fault+0x60b/0xe40 [ 310.233132] ? mm_fault_error+0x380/0x380 [ 310.237271] ? graph_lock+0x170/0x170 [ 310.241059] ? rcu_report_qs_rnp+0x790/0x790 [ 310.245463] do_page_fault+0xee/0x8a7 [ 310.249254] ? vmalloc_sync_all+0x30/0x30 [ 310.253399] ? thread_group_cputime+0x5dc/0xed0 [ 310.258056] ? find_held_lock+0x36/0x1c0 [ 310.262163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.267004] page_fault+0x1e/0x30 [ 310.270454] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 310.276060] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 310.295437] RSP: 0018:ffff8801adcc7cb0 EFLAGS: 00010202 [ 310.300787] RAX: ffffed0035b98fa6 RBX: 0000000000000010 RCX: 0000000000000002 [ 310.308040] RDX: 0000000000000000 RSI: ffff8801adcc7d20 RDI: 0000000020000080 [ 310.315295] RBP: ffff8801adcc7ce8 R08: 0000000000000000 R09: ffffed0035b98fa4 [ 310.322569] R10: ffffed0035b98fa5 R11: ffff8801adcc7d2f R12: 0000000020000090 [ 310.329825] R13: 0000000020000080 R14: ffff8801adcc7d20 R15: 00007ffffffff000 [ 310.337112] ? _copy_to_user+0xf6/0x110 [ 310.341082] put_timespec64+0xf2/0x1a0 [ 310.344957] ? nsecs_to_jiffies+0x30/0x30 [ 310.349194] __x64_sys_clock_gettime+0x1af/0x250 [ 310.353941] ? __ia32_sys_clock_settime+0x280/0x280 [ 310.358948] ? do_syscall_64+0x92/0x800 [ 310.362919] do_syscall_64+0x1b1/0x800 [ 310.366802] ? finish_task_switch+0x1ca/0x840 [ 310.371285] ? syscall_return_slowpath+0x5c0/0x5c0 [ 310.376203] ? syscall_return_slowpath+0x30f/0x5c0 [ 310.381124] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 310.386482] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.391319] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.396506] RIP: 0033:0x455a09 [ 310.399684] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.419072] RSP: 002b:00007f9858755c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 310.426770] RAX: ffffffffffffffda RBX: 00007f98587566d4 RCX: 0000000000455a09 03:54:03 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x5) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) r2 = dup2(r1, r1) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x100, 0x3, 0x800, 0x2a, 0x2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0xe69}], 0x1, &(0x7f00000036c0)}, 0x0) [ 310.434030] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffefbffffffff9 [ 310.441284] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 310.448540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 310.455796] R13: 000000000000004f R14: 00000000006f5808 R15: 0000000000000000 03:54:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001340)={{0x3, 0x0, 0x0, 0x0, "dbada7360755a6995913017f441d5fe0f59b4d0d0d7dd816642c8232614e88540da9c9be6610fc3e6e591ea6"}}) 03:54:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) move_pages(0x0, 0x200001e1, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[0x0, 0x0], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 310.507351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:54:03 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:54:03 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x3) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vhan0\x00', 0x200}) 03:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0xaa4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x398, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188, 0x276}, {&(0x7f00000015c0)=""/4096, 0x122}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0xa4, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 03:54:03 executing program 5 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) [ 310.639361] FAULT_INJECTION: forcing a failure. [ 310.639361] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 310.651331] CPU: 1 PID: 18755 Comm: syz-executor5 Not tainted 4.17.0+ #88 [ 310.658436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.667791] Call Trace: [ 310.670387] dump_stack+0x1b9/0x294 [ 310.674016] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.679225] should_fail.cold.4+0xa/0x1a [ 310.683290] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.688392] ? graph_lock+0x170/0x170 [ 310.692193] ? try_charge+0x83c/0x1660 [ 310.696082] ? find_held_lock+0x36/0x1c0 [ 310.700148] ? find_held_lock+0x36/0x1c0 [ 310.704229] ? __lock_is_held+0xb5/0x140 [ 310.708305] ? check_same_owner+0x320/0x320 [ 310.712634] ? rcu_note_context_switch+0x710/0x710 [ 310.717570] ? __might_sleep+0x95/0x190 [ 310.721554] __alloc_pages_nodemask+0x34e/0xd70 [ 310.726223] ? percpu_ref_tryget+0x2b0/0x2b0 [ 310.730630] ? __alloc_pages_nodemask+0xacf/0xd70 [ 310.735478] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 310.740498] ? mem_cgroup_try_charge+0x52f/0xa40 [ 310.745258] ? mem_cgroup_low+0x1d0/0x1d0 [ 310.749407] ? graph_lock+0x170/0x170 [ 310.753211] ? print_usage_bug+0xc0/0xc0 [ 310.757281] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 310.762827] alloc_pages_current+0x10c/0x210 [ 310.767249] pte_alloc_one+0x1b/0x120 [ 310.771064] do_huge_pmd_anonymous_page+0x82b/0x1cc0 [ 310.776173] ? __lock_acquire+0x7f5/0x5140 [ 310.780416] ? __thp_get_unmapped_area+0x180/0x180 [ 310.785363] ? debug_check_no_locks_freed+0x310/0x310 [ 310.790564] ? print_usage_bug+0xc0/0xc0 [ 310.794633] ? perf_trace_lock+0x900/0x900 [ 310.798875] ? perf_trace_lock_acquire+0xe3/0x980 [ 310.803713] ? graph_lock+0x170/0x170 [ 310.807514] ? perf_trace_lock_acquire+0xe3/0x980 [ 310.812356] ? perf_trace_lock_acquire+0xe3/0x980 [ 310.817208] ? pud_val+0x80/0xf0 [ 310.820579] ? pmd_val+0xf0/0xf0 [ 310.823949] ? find_held_lock+0x36/0x1c0 [ 310.828013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.833560] __handle_mm_fault+0x2d02/0x4310 [ 310.837975] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 310.842725] ? graph_lock+0x170/0x170 [ 310.846538] ? find_held_lock+0x36/0x1c0 [ 310.850613] ? lock_downgrade+0x8e0/0x8e0 [ 310.854776] ? handle_mm_fault+0x8c0/0xc70 [ 310.859015] handle_mm_fault+0x53a/0xc70 [ 310.863086] ? __handle_mm_fault+0x4310/0x4310 [ 310.867674] ? find_vma+0x34/0x190 [ 310.871221] __do_page_fault+0x60b/0xe40 [ 310.875293] ? mm_fault_error+0x380/0x380 [ 310.879451] ? graph_lock+0x170/0x170 [ 310.883254] ? rcu_report_qs_rnp+0x790/0x790 [ 310.887669] do_page_fault+0xee/0x8a7 [ 310.891468] ? vmalloc_sync_all+0x30/0x30 [ 310.895613] ? thread_group_cputime+0x5dc/0xed0 [ 310.900284] ? find_held_lock+0x36/0x1c0 [ 310.904356] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.909205] page_fault+0x1e/0x30 [ 310.912662] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 310.918271] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 310.937685] RSP: 0018:ffff88017f7dfcb0 EFLAGS: 00010202 [ 310.943049] RAX: ffffed002fefbfa6 RBX: 0000000000000010 RCX: 0000000000000002 [ 310.950314] RDX: 0000000000000000 RSI: ffff88017f7dfd20 RDI: 0000000020000080 [ 310.957580] RBP: ffff88017f7dfce8 R08: 0000000000000000 R09: ffffed002fefbfa4 [ 310.964845] R10: ffffed002fefbfa5 R11: ffff88017f7dfd2f R12: 0000000020000090 [ 310.972109] R13: 0000000020000080 R14: ffff88017f7dfd20 R15: 00007ffffffff000 [ 310.979406] ? _copy_to_user+0xf6/0x110 [ 310.983392] put_timespec64+0xf2/0x1a0 [ 310.987286] ? nsecs_to_jiffies+0x30/0x30 [ 310.991453] __x64_sys_clock_gettime+0x1af/0x250 [ 310.996218] ? __ia32_sys_clock_settime+0x280/0x280 [ 311.001239] ? do_syscall_64+0x92/0x800 [ 311.005222] do_syscall_64+0x1b1/0x800 [ 311.009110] ? finish_task_switch+0x1ca/0x840 [ 311.013610] ? syscall_return_slowpath+0x5c0/0x5c0 [ 311.018545] ? syscall_return_slowpath+0x30f/0x5c0 [ 311.023482] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 311.028850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.033699] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.038884] RIP: 0033:0x455a09 [ 311.042063] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.061476] RSP: 002b:00007f9858755c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 311.069278] RAX: ffffffffffffffda RBX: 00007f98587566d4 RCX: 0000000000455a09 [ 311.076545] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffefbffffffff9 [ 311.083898] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 311.091163] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 311.098433] R13: 000000000000004f R14: 00000000006f5808 R15: 0000000000000001 [ 311.108274] FAULT_INJECTION: forcing a failure. [ 311.108274] name fail_futex, interval 1, probability 0, space 0, times 1 [ 311.119709] CPU: 0 PID: 18758 Comm: syz-executor7 Not tainted 4.17.0+ #88 [ 311.126637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.135991] Call Trace: [ 311.138590] dump_stack+0x1b9/0x294 [ 311.142228] ? dump_stack_print_info.cold.2+0x52/0x52 [ 311.147426] ? print_usage_bug+0xc0/0xc0 [ 311.151489] ? debug_check_no_locks_freed+0x310/0x310 [ 311.156701] should_fail.cold.4+0xa/0x1a [ 311.160771] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 311.165881] ? debug_check_no_locks_freed+0x310/0x310 [ 311.171080] ? __lock_acquire+0x7f5/0x5140 [ 311.175319] ? perf_trace_lock_acquire+0xe3/0x980 [ 311.180180] ? debug_check_no_locks_freed+0x310/0x310 [ 311.185365] ? graph_lock+0x170/0x170 [ 311.189153] ? check_noncircular+0x20/0x20 [ 311.193563] ? perf_trace_lock+0x900/0x900 [ 311.197788] ? graph_lock+0x170/0x170 [ 311.201584] ? find_held_lock+0x36/0x1c0 [ 311.205638] get_futex_key+0x13c3/0x1e90 [ 311.209692] ? perf_trace_lock+0x900/0x900 [ 311.213912] ? futex_lock_pi_atomic+0x390/0x390 [ 311.218568] ? graph_lock+0x170/0x170 [ 311.222357] ? print_usage_bug+0xc0/0xc0 [ 311.226402] ? lock_downgrade+0x8e0/0x8e0 [ 311.230543] ? find_held_lock+0x36/0x1c0 [ 311.234591] ? print_usage_bug+0xc0/0xc0 [ 311.238653] ? __lock_acquire+0x7f5/0x5140 [ 311.242876] ? lock_downgrade+0x8e0/0x8e0 [ 311.247027] ? check_noncircular+0x20/0x20 [ 311.251251] ? debug_check_no_locks_freed+0x310/0x310 [ 311.256429] ? __free_pages_ok+0x1b70/0x2bd0 [ 311.260825] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 311.265844] ? trace_hardirqs_on+0xd/0x10 [ 311.269991] ? perf_trace_lock_acquire+0xe3/0x980 [ 311.274826] ? free_unref_page_commit.isra.91+0x5f0/0x5f0 [ 311.280352] ? perf_trace_lock+0x900/0x900 [ 311.284571] ? perf_trace_lock+0x900/0x900 [ 311.288795] ? graph_lock+0x170/0x170 [ 311.292579] ? graph_lock+0x170/0x170 [ 311.296365] ? print_usage_bug+0xc0/0xc0 [ 311.300413] ? print_usage_bug+0xc0/0xc0 [ 311.304458] ? perf_trace_lock+0x900/0x900 [ 311.308690] ? print_usage_bug+0xc0/0xc0 [ 311.312734] ? find_held_lock+0x36/0x1c0 [ 311.316778] ? print_usage_bug+0xc0/0xc0 [ 311.320826] ? print_usage_bug+0xc0/0xc0 [ 311.324873] ? print_usage_bug+0xc0/0xc0 [ 311.328922] ? lock_downgrade+0x8e0/0x8e0 [ 311.333062] futex_wake+0x198/0x750 [ 311.336677] ? __lock_acquire+0x7f5/0x5140 [ 311.340904] ? __lock_acquire+0x7f5/0x5140 [ 311.345126] ? get_futex_key+0x1e90/0x1e90 [ 311.349346] ? __lock_acquire+0x7f5/0x5140 [ 311.353581] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 311.358760] do_futex+0x300/0x27d0 [ 311.362292] ? debug_check_no_locks_freed+0x310/0x310 [ 311.367473] ? __lock_acquire+0x7f5/0x5140 [ 311.371718] ? exit_robust_list+0x290/0x290 [ 311.376033] ? perf_trace_lock_acquire+0xe3/0x980 [ 311.380869] ? perf_trace_lock_acquire+0xe3/0x980 [ 311.385699] ? graph_lock+0x170/0x170 [ 311.389501] ? perf_trace_lock+0x900/0x900 [ 311.393732] ? find_held_lock+0x36/0x1c0 [ 311.397782] ? graph_lock+0x170/0x170 [ 311.401583] ? find_held_lock+0x36/0x1c0 [ 311.405639] ? find_held_lock+0x36/0x1c0 [ 311.409702] ? lock_downgrade+0x8e0/0x8e0 [ 311.413844] ? lock_release+0xa10/0xa10 [ 311.417809] ? __might_sleep+0x95/0x190 [ 311.421770] ? native_load_gs_index+0x2d/0x30 [ 311.426270] ? __might_sleep+0x95/0x190 [ 311.430248] mm_release+0x456/0x5d0 [ 311.433864] ? mm_access+0x160/0x160 [ 311.437577] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 311.442586] ? trace_hardirqs_on+0xd/0x10 [ 311.446724] ? _raw_spin_unlock_irq+0x27/0x70 [ 311.451206] ? acct_collect+0x70c/0x860 [ 311.455265] do_exit+0x562/0x2730 [ 311.458716] ? mm_update_next_owner+0x980/0x980 [ 311.463375] ? print_usage_bug+0xc0/0xc0 [ 311.467425] ? perf_trace_lock_acquire+0xe3/0x980 [ 311.472266] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.477806] ? ring_buffer_record_is_on+0xd9/0x120 [ 311.482725] ? print_usage_bug+0xc0/0xc0 [ 311.486771] ? graph_lock+0x170/0x170 [ 311.490556] ? graph_lock+0x170/0x170 [ 311.494345] ? __lock_acquire+0x7f5/0x5140 [ 311.498567] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.504102] ? debug_check_no_locks_freed+0x310/0x310 [ 311.509282] ? lock_downgrade+0x8e0/0x8e0 [ 311.513413] ? lock_downgrade+0x8e0/0x8e0 [ 311.517555] ? debug_check_no_locks_freed+0x310/0x310 [ 311.522733] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 311.527304] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 311.532393] ? perf_trace_lock_acquire+0xe3/0x980 [ 311.537221] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 311.542227] ? trace_hardirqs_on+0xd/0x10 [ 311.546371] ? perf_trace_lock+0x900/0x900 [ 311.550595] ? graph_lock+0x170/0x170 [ 311.554383] ? migrate_swap_stop+0x850/0x850 [ 311.558783] ? memset+0x31/0x40 [ 311.562055] ? find_held_lock+0x36/0x1c0 [ 311.566112] ? lock_downgrade+0x8e0/0x8e0 [ 311.570256] do_group_exit+0x16f/0x430 [ 311.574144] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 311.578713] ? __ia32_sys_exit+0x50/0x50 [ 311.582773] ? _raw_spin_unlock_irq+0x27/0x70 [ 311.587257] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 311.592266] get_signal+0x886/0x1960 [ 311.595976] ? ptrace_notify+0x130/0x130 [ 311.600035] ? kasan_check_read+0x11/0x20 [ 311.604171] ? _copy_to_user+0xc8/0x110 [ 311.608133] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.613661] ? snd_seq_ioctl+0x2e9/0x440 [ 311.617713] ? snd_seq_open+0x5c0/0x5c0 [ 311.621687] do_signal+0x98/0x2040 [ 311.625222] ? setup_sigcontext+0x7d0/0x7d0 [ 311.629532] ? snd_seq_open+0x5c0/0x5c0 [ 311.633508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.639035] ? do_vfs_ioctl+0x1f2/0x16f0 [ 311.643087] ? ioctl_preallocate+0x2e0/0x2e0 [ 311.647496] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.653037] ? exit_to_usermode_loop+0x87/0x310 [ 311.657699] exit_to_usermode_loop+0x28a/0x310 [ 311.662270] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 311.667095] ? ksys_ioctl+0x81/0xd0 [ 311.670715] do_syscall_64+0x6ac/0x800 [ 311.674590] ? finish_task_switch+0x1ca/0x840 [ 311.679074] ? syscall_return_slowpath+0x5c0/0x5c0 [ 311.683990] ? syscall_return_slowpath+0x30f/0x5c0 [ 311.688914] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 311.694275] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.699108] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.704282] RIP: 0033:0x455a09 [ 311.707452] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.726781] RSP: 002b:00007fd18d2dbc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.734482] RAX: 0000000000000000 RBX: 00007fd18d2dc6d4 RCX: 0000000000455a09 [ 311.741740] RDX: 00000000200001c0 RSI: 00000000c0bc5351 RDI: 0000000000000013 [ 311.748997] RBP: 000000000072c000 R08: 0000000000000000 R09: 0000000000000000 [ 311.756345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 311.763599] R13: 0000000000000345 R14: 00000000006f9f18 R15: 0000000000000000 03:54:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TIOCSSOFTCAR(r2, 0x5405, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 03:54:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0xaa4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x398, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188, 0x276}, {&(0x7f00000015c0)=""/4096, 0x122}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0xa4, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 03:54:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000016c0)=""/4096, 0x11fd, 0x40000122, 0x0, 0x0) r2 = dup(r0) sendmmsg$unix(r0, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x1, 0x0) 03:54:05 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x100000000801, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) 03:54:05 executing program 5 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:05 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:05 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x5}]}, 0x78) dup2(r0, r1) 03:54:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000540)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) [ 312.343299] FAULT_INJECTION: forcing a failure. [ 312.343299] name failslab, interval 1, probability 0, space 0, times 1 [ 312.343701] llc_conn_state_process: llc_conn_service failed [ 312.354638] CPU: 0 PID: 18782 Comm: syz-executor5 Not tainted 4.17.0+ #88 [ 312.354718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.376911] Call Trace: [ 312.379519] dump_stack+0x1b9/0x294 [ 312.383174] ? dump_stack_print_info.cold.2+0x52/0x52 [ 312.388384] ? memcg_kmem_charge_memcg+0x74/0x110 [ 312.393271] should_fail.cold.4+0xa/0x1a [ 312.397365] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.402510] ? graph_lock+0x170/0x170 [ 312.406352] ? find_held_lock+0x36/0x1c0 [ 312.410464] ? __lock_is_held+0xb5/0x140 [ 312.414569] ? check_same_owner+0x320/0x320 [ 312.418916] ? rcu_note_context_switch+0x710/0x710 [ 312.423877] __should_failslab+0x124/0x180 [ 312.428143] should_failslab+0x9/0x14 [ 312.431961] kmem_cache_alloc+0x2af/0x760 [ 312.436112] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 312.441662] ptlock_alloc+0x20/0x80 [ 312.445289] pte_alloc_one+0x6b/0x120 [ 312.449108] do_huge_pmd_anonymous_page+0x82b/0x1cc0 [ 312.454211] ? __lock_acquire+0x7f5/0x5140 [ 312.458452] ? __thp_get_unmapped_area+0x180/0x180 [ 312.463397] ? debug_check_no_locks_freed+0x310/0x310 [ 312.468593] ? perf_tp_event+0xc30/0xc30 [ 312.472649] ? memset+0x31/0x40 [ 312.475934] ? memset+0x31/0x40 [ 312.479210] ? memset+0x31/0x40 [ 312.482490] ? perf_trace_lock+0xd6/0x900 [ 312.486628] ? perf_trace_lock_acquire+0x4f1/0x980 [ 312.491560] ? pud_val+0x80/0xf0 [ 312.494923] ? pmd_val+0xf0/0xf0 [ 312.498290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.503830] __handle_mm_fault+0x2d02/0x4310 [ 312.508244] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 312.512991] ? graph_lock+0x170/0x170 [ 312.516800] ? find_held_lock+0x36/0x1c0 [ 312.520872] ? lock_downgrade+0x8e0/0x8e0 [ 312.525047] ? handle_mm_fault+0x8c0/0xc70 [ 312.529295] handle_mm_fault+0x53a/0xc70 [ 312.533357] ? __handle_mm_fault+0x4310/0x4310 [ 312.537941] ? find_vma+0x34/0x190 [ 312.541482] __do_page_fault+0x60b/0xe40 [ 312.545549] ? mm_fault_error+0x380/0x380 [ 312.549691] ? graph_lock+0x170/0x170 [ 312.553484] ? rcu_report_qs_rnp+0x790/0x790 [ 312.557893] do_page_fault+0xee/0x8a7 [ 312.561952] ? vmalloc_sync_all+0x30/0x30 [ 312.566091] ? thread_group_cputime+0x5dc/0xed0 [ 312.570760] ? find_held_lock+0x36/0x1c0 [ 312.574837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.579687] page_fault+0x1e/0x30 [ 312.583134] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 312.588741] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 312.608303] RSP: 0018:ffff88017847fcb0 EFLAGS: 00010202 [ 312.613673] RAX: ffffed002f08ffa6 RBX: 0000000000000010 RCX: 0000000000000002 [ 312.620934] RDX: 0000000000000000 RSI: ffff88017847fd20 RDI: 0000000020000080 [ 312.628195] RBP: ffff88017847fce8 R08: 0000000000000000 R09: ffffed002f08ffa4 [ 312.635465] R10: ffffed002f08ffa5 R11: ffff88017847fd2f R12: 0000000020000090 [ 312.642739] R13: 0000000020000080 R14: ffff88017847fd20 R15: 00007ffffffff000 [ 312.650041] ? _copy_to_user+0xf6/0x110 [ 312.654022] put_timespec64+0xf2/0x1a0 [ 312.657904] ? nsecs_to_jiffies+0x30/0x30 [ 312.662063] __x64_sys_clock_gettime+0x1af/0x250 [ 312.666815] ? __ia32_sys_clock_settime+0x280/0x280 [ 312.671831] ? do_syscall_64+0x92/0x800 [ 312.675822] do_syscall_64+0x1b1/0x800 [ 312.679706] ? finish_task_switch+0x1ca/0x840 [ 312.684203] ? syscall_return_slowpath+0x5c0/0x5c0 [ 312.689131] ? syscall_return_slowpath+0x30f/0x5c0 [ 312.694064] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 312.699436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.704282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.709463] RIP: 0033:0x455a09 [ 312.712641] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.732205] RSP: 002b:00007f9858755c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 312.739915] RAX: ffffffffffffffda RBX: 00007f98587566d4 RCX: 0000000000455a09 [ 312.747176] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffefbffffffff9 [ 312.754441] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 312.761705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 312.768968] R13: 000000000000004f R14: 00000000006f5808 R15: 0000000000000002 03:54:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x6, &(0x7f0000000000), &(0x7f00000000c0)=0x20) close(r2) close(r1) 03:54:06 executing program 5 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0xaa4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x398, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188, 0x276}, {&(0x7f00000015c0)=""/4096, 0x122}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0xa4, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 03:54:06 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x100000000801, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) 03:54:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140), &(0x7f0000001180)=0x18) 03:54:06 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 03:54:06 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time, 0x1000000000000000, {0x0, 0x80000001}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TIOCSSOFTCAR(r2, 0x5405, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 03:54:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)=@in={0x0, 0x0, @dev}, 0xaa4, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/247}], 0x398, &(0x7f0000000280)=""/4096}}, {{&(0x7f0000001280)=@nfc, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/50}, {&(0x7f0000001340)=""/78}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/67}, {&(0x7f00000014c0)=""/62}, {&(0x7f0000001500)=""/188, 0x276}, {&(0x7f00000015c0)=""/4096, 0x122}], 0x96, &(0x7f0000002640)=""/56}}, {{&(0x7f0000002680)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x0, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096}], 0xa4, &(0x7f0000003740)=""/30}}], 0x40000000000033b, 0x0, &(0x7f0000000000)={0x77359400}) 03:54:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)="650300", &(0x7f0000000040)='/\x00', 0x0, 0x0, &(0x7f0000000300), 0x22, &(0x7f0000000080)={[{@data_err_ignore='data_err=ignore', 0x2c}]}) 03:54:07 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) [ 313.919921] llc_conn_state_process: llc_conn_service failed 03:54:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 03:54:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) clock_settime(0x3, &(0x7f0000000040)) 03:54:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x80ffffff, 0x0, 0x0, 0x0, @remote={0xac, 0x28, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 03:54:07 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x100000000801, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) [ 314.052486] EXT4-fs (sda1): re-mounted. Opts: data_err=ignore, [ 314.101948] EXT4-fs (sda1): re-mounted. Opts: data_err=ignore, [ 314.136585] llc_conn_state_process: llc_conn_service failed 03:54:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="000100000008000081000400c9e6402d73978e3011000000000000000000000000200000002000003849df24d19f19ec6e5fbe5a0000ffff53effbd045ffef30f63bff54220524a3e34e41d99e6d435fe4eb7c8585cfca1355da04e8773714305ac06718e78099df0ae642111eb5593ac01cedc9ee2d631037435a92dcb4e2f8993793b2b81165cf4a3343bff7949e10db5367fbda1364e92268441e61e1c332353af2e754197b176fc0fd94c676e76fced93b9965a1e32d74c61ddd0ac29943ac3d4a566cd0501e1affe206053a5d1a9c630b1540c9e45df7e3e6d24985cdd2aedab676daa6919779ef497f8e92f76ad3ebea369ed1bb0caebe20a1c7d9bf0fdd", 0x101, 0x400}], 0x0, &(0x7f0000000180)) 03:54:08 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00000004c0)=""/114, 0x5f, 0x0, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xd000, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 03:54:08 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x100000000801, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) 03:54:08 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000240)=""/248, 0xf8, &(0x7f0000000380)={&(0x7f0000000040)={'digest_null-generic\x00'}}) 03:54:08 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000000)={0x2, 0x4, 0xfff, 0x2, 0x6, 0x4}) 03:54:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb183}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/20, 0x14) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xff, 0x200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) 03:54:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TIOCSSOFTCAR(r2, 0x5405, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 03:54:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) fstat(r1, &(0x7f0000000100)) 03:54:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)='u', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 03:54:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 314.939861] llc_conn_state_process: llc_conn_service failed 03:54:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) fcntl$getown(r0, 0x9) 03:54:08 executing program 0: r0 = mq_open(&(0x7f000004b000)='em0lo\x00', 0xc2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x4}) ftruncate(r0, 0x80040000) 03:54:08 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x5, 0x3, &(0x7f0000000c00)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f00000000c0)=0x8) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{0x6, 0x3f, 0x2, 0x401}, {0x3, 0x6, 0x2, 0x4f3}, {0x0, 0x5c77faa6, 0x5}, {0x0, 0x7, 0xf48, 0x3}, {0x9e, 0x9, 0x0, 0x7f}, {0x8, 0x4, 0x8, 0x8000}, {0x4, 0x5, 0xac1, 0x100000001}, {0xe26, 0x7, 0x6, 0x101}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfe63) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) truncate(&(0x7f0000000240)='./file0\x00', 0xe0ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:54:08 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) 03:54:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x34, &(0x7f0000000140), 0x4) 03:54:08 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000380)=0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)='./control/file0\x00') close(0xffffffffffffffff) 03:54:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x9090, 0x4) 03:54:09 executing program 1: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team_slave_0\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x9, 0x0, 0x0, {0x0, @sctp_ip4_spec={@rand_addr}, {"68b6", @link_local={0x1, 0x80, 0xc2}}, @esp_ip6_spec={@empty, @remote={0xfe, 0x80, [], 0xbb}}, {"1cfc", @random="a9d60f778927"}}}}) 03:54:09 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000380)=0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)='./control/file0\x00') close(0xffffffffffffffff) 03:54:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x80000000) 03:54:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 03:54:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TIOCSSOFTCAR(r2, 0x5405, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 03:54:09 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) syz_open_dev$random(&(0x7f0000000280)='/dev/random\x00', 0x0, 0x4800) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x80000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000080)={0x3dc, 0x2, 'client0\x00', 0x1, "73afb6cfd93384c3", "ebb218d7e987ccb36f5b90e80d7fa2b551972b1d9f9d188432ee83509f08e61d", 0x4, 0x9}) 03:54:09 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x5, 0x3, &(0x7f0000000c00)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f00000000c0)=0x8) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{0x6, 0x3f, 0x2, 0x401}, {0x3, 0x6, 0x2, 0x4f3}, {0x0, 0x5c77faa6, 0x5}, {0x0, 0x7, 0xf48, 0x3}, {0x9e, 0x9, 0x0, 0x7f}, {0x8, 0x4, 0x8, 0x8000}, {0x4, 0x5, 0xac1, 0x100000001}, {0xe26, 0x7, 0x6, 0x101}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfe63) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) truncate(&(0x7f0000000240)='./file0\x00', 0xe0ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:54:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") syz_emit_ethernet(0x32, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000040)) 03:54:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x1e, 0x4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r2, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r2, &(0x7f0000004ac0)=[{0x0, 0x0, &(0x7f0000001440)}], 0x1, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 03:54:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) [ 315.943905] dccp_v4_rcv: dropped packet with invalid checksum [ 315.967565] dccp_v4_rcv: dropped packet with invalid checksum 03:54:09 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000380)=0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)='./control/file0\x00') close(0xffffffffffffffff) 03:54:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x2, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffffffff870, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x99}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:09 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dfe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000140)=""/136, 0xc8, &(0x7f0000000280)=""/200}) 03:54:09 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x5, 0x3, &(0x7f0000000c00)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f00000000c0)=0x8) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{0x6, 0x3f, 0x2, 0x401}, {0x3, 0x6, 0x2, 0x4f3}, {0x0, 0x5c77faa6, 0x5}, {0x0, 0x7, 0xf48, 0x3}, {0x9e, 0x9, 0x0, 0x7f}, {0x8, 0x4, 0x8, 0x8000}, {0x4, 0x5, 0xac1, 0x100000001}, {0xe26, 0x7, 0x6, 0x101}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfe63) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) truncate(&(0x7f0000000240)='./file0\x00', 0xe0ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:54:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 03:54:09 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000380)=0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)='./control/file0\x00') close(0xffffffffffffffff) 03:54:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x4}) 03:54:10 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x5, 0x3, &(0x7f0000000c00)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f00000000c0)=0x8) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[{0x6, 0x3f, 0x2, 0x401}, {0x3, 0x6, 0x2, 0x4f3}, {0x0, 0x5c77faa6, 0x5}, {0x0, 0x7, 0xf48, 0x3}, {0x9e, 0x9, 0x0, 0x7f}, {0x8, 0x4, 0x8, 0x8000}, {0x4, 0x5, 0xac1, 0x100000001}, {0xe26, 0x7, 0x6, 0x101}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfe63) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) truncate(&(0x7f0000000240)='./file0\x00', 0xe0ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:54:10 executing program 2: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 03:54:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) socketpair$ax25(0x3, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 03:54:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 03:54:10 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) 03:54:10 executing program 0: socket(0x1b, 0x6, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xba9, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x78, 0x3, 0x100}) 03:54:10 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000180)={{0x80000001, 0x0, 0x5, 0x8, 0x200, 0x8}, 0x3, 0x3, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000640)="00000000281f354801e0890bbc2713deef962a16fd753cb76822d99b175e7384a619f5632f8e9b25b597477673a43bffdb2cc5234ecb8f4bbdfc66fa1777ef20ed75a0ef47ad35fb91a876d41ce16a4e0000000000") unshare(0x2000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001740)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 03:54:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 03:54:10 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000001740)='/\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x0, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect$inet(r2, &(0x7f0000001600)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e", 0x53}], 0x1, &(0x7f0000004000)}, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000001700)='ifb0\x00') select(0x40, &(0x7f00000014c0)={0x8, 0x8001, 0x7, 0x0, 0x2, 0x6, 0x9d, 0x10000}, &(0x7f0000001500)={0x0, 0x6}, &(0x7f0000001540), &(0x7f0000001580)={0x0, 0x2710}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x101, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x400}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='erspan0\x00'}) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000001640)=""/95, &(0x7f00000016c0)=0x5f) ioctl(r5, 0x8912, &(0x7f00000000c0)) init_module(&(0x7f0000000180)='\x00', 0x1, &(0x7f0000000400)='cgroup\x00') socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000015c0)='bond0\x00') ioprio_get$pid(0x3, r1) sendto$ipx(r4, &(0x7f0000000480)="ea1c58804b50cf631cc51c512205af76ed64ad5fb56171f14753cd11cb9d2080d945f297404a82fca04f77caa1fdee8189e303212dfd625f458f930ca0cd98ec69d8635eca869ba3c0073933a3a4b41dece6e81ea55a39fa04726b8c1aef6727b1227a75e7544eb63321236a906df7f17621d5f6fd5ebd6bac6682103507441d363c9cf65c5fd1744c13e38dab730858a36072a64e11a93e19df766910971c2f5602e17e63e03c4f021380dd9b0eaeb43e9f3707118d864639b5ed510489092596504a14faf1a3740ed81212e0c7585b0aaed4e385441167e54ee9b1bf64480106bd2dc310d1147f02092ed0570b3226c7d8b43257e06deb03a25d69e3356e673ce2c241d08d9e2aa49c83e05cf85635cb24897fbdb993f92812abfa04926c99fbc7015b5e74a6a1d535d0dd490560a755ead0d51b2fbde464d52b6636a1f2f13dbbcea433cd4a738a73c6f33c616a3233911ccde418ba7fdb54675b910a6c25e7fc1060a96188fa75ba43aaac46567392626760d0c39493553f8d522ad38c67c6590c4075972910b9bfad2795fe23dcd228c9f285c877cc11853fda40976772b5967b7da1346fef907e697300be9fe57ce6515672a0afb8f94c0f040f2978924e670e35bf14fd0c30114631da5fdf0f07b90d9651e252dea33eb50965b0da52f16ce33f3c9772ff1951f5114a05be7d7868ee5e1d2334c8c36d5a30bf1fcc72a7d4e9638ed61f13bfdbabb4d6a65754fb325f27562c173a403a10cb77aec54beacaa14037993a8cf7344d06acf36de7440d718832c6e2bc15ee29db2585482aa0385b9eb2cc417ee355e1b914483048cbf1ed3eb3389ba57e8f167272d0be544f8c12671db37cd645f8a689604080598a945bc6c21b53cf4d43cc0e48ccc630b984faa7aa52bf35e3cc0a2f4f1854154ac97b3a3ed7f66ea04ccb4df52deb8db536869378216b38d34bb9e27ef4b554599db521d8db2e7362fb0a836367e55108f65b38abc156e2da1db6a071061beeb4235e0c947c7faa72b3227b391e7d164ca3af6af623579ff287cb617d6d087eb264123251e5d68cde8fba06a96635158059e7523f5a7236db434bf53e6dd40a11dedcfbf0151c58c9ac2daf3de0cceea545475918faa02513534df193cf0ad0fabfad2784490120dbe0e60d6af4f474a571d082594746e4c643bf81e658ab0f03546ab27f1fb8452040bec5ef83af6c2b8d33bdcb516340410270726bc9058a79d90bcf20b1ada4e9f1f3ab1cccd97c218bf0b93b69bd29051e201514a8741c1a895a15d66737240a0f3240d0420991d0196eae07894b81e2673f08af60601f1ed1036bab32a1478d3ba64beceb1a9c5069fe5f8361d6a42ea5a6b6c9b9db77b36f562bfb3f55ac22676fe173fd6ee247c063d3a3bd8c396a1fdab77a5cfb503f159635326def692431610cf8e4e0bd152ee1b466c1d4660a4802bac4494cb1fbd1af5af2ee136c82eb485a1fb700227220149b0fed214d6a0fdd070f1defd4a7b3dc983c6ad84463c85cb2a16d22fb3cdeffeabff7481a71d0f2311228726ddd93d0eea58d10095220737ea0b3ca52e4ecb7f8899e327720cbf5956c47d8aa9f8ab48aeae28ba47b51cde7213115f0541a1943695b3da4d937f79f9e8ab41e89921423801d26d2172ef9469a5dd3145475280ce218e51b79ebc84789018ad483be5721e6a32ec910f9d9b2d86eb5b0ab3139211e2809e63f33c5068b6d45a430ac30c07ad63124e7fab4ee8390e995fcad16007ebb7538782d96bff9c812b9abc2fba2ab9a2c2c85366dd0e565e9b086c6a90f569ea5c3b4de13e001ad39395bca4fba8f9535376214cb6522aa9a54a7560a5a1b49d1ed89398cba613ba5b445d02ca8188f9893008c8a16268d333b77571dd3bc9309cacb2f2ad920aaebd5604f1051cf958327aa2bd79b98473df2c7c4e50f4817c4ec4d9d16b2ec75bddc31c1e8a80da5f7fc234d7b337538357df0e6e3cc848b079ff7c84260b72b010fb002429e8c6a7c1985bf44619493fe598f5a146d6ac601ec16d6afe09e456dd668bf28a72b9b5d065c38b0b7ca386db562b67b22724ae370cc816c457bddf82e89b70059d2cbccf2d832dfe1d265ea673020666b2938ff3642080fc897f8ad031f56c3ed68b6df7f47ab6d67010359e3d21a71022bf61b0e94c53e1d304585078289315542f8e532fe5a2900cb1b4a8aa35929d21b653a63dd08cb951ffe224dc3fe82059a70f5f454f91affb7d01ded75a9a4d065a4c902b3db43057221dd72510e8c4f40abfd2efb2c3c23be0067000442037713a4fc8e6fade69be4e4f839c4771fd8fd5b8447d895f83569ec9730fd455cf8962ef3610b01558b50650cdd31cd7f1f365ccf6b68537be4ceda273eedafec0196d485edea77f1568a0701dbed5f48bafb7bd0540d89555094699851c220b7b1465e127ed251ce1dfea3e30d3f16406605feee5ec199688e7690ce4d48a3fa69b51070a52acfd17e6b878374f94543e6894f0a17653c4fa9256a0c02794863a6054ed1596b0ff3f7688cd8dca12a3b58a559c02c086e77168ce6f63138bbaa507d4bde2466c361b46e11c07a36d31aa4a94d89215d91f74f2608941efbdafe01c10fa96e21ebb814c8ca89c9b0704b4f6a91d14e3821ac286a5cd26339fa1de3eee66eb10c0f0d3dd1f83ac3cb53fc930d48db5ea33b1209467f38a08fced13a22cf480d81644f5a710ea1dd0029ee75872ec2f4ed96187b1884a184354ea03bb33f269a9b922d9b8eb9af878dfe01bb9719fc3019c113899ec7f9c8a0d36e90d2c0671df2243c41c55146c912aac8c5573d5a36cc4e8443553421d4f423e2c5f10d9de52704f91fb9779f7e4f8b4187d43129f5656e3066116ae013ce0eb3aead8b3c20ee151deeee924075c1a2ef8f4163542d921cc7be2fd6423a931d4cada289c98cad75b3f3f485147fe839157d1b493eb65645a5341a5878f19b9c3f43dca883cc2a6c5a8e47d30cb375bec866b7a08ff0198f53b91821ae5ce32173764685a06514763fdd6ef06355ed6a4f5fdbd3186d0c350fd9591b82dd1df42618f847abb9676fd1320768ccfc9e12d46cab17c39d069b64072a8efc1786a4f95319503076d0309b8a9df6f7f293c29ee1e7b06d22c7d7b5ec9cf6bab4c99176146093a86bdd005df86d9601be3fbfac6cec56073fb2ea5aa52e5d82430f6fa25ef44b9e663721d9d5a9621152a274431921c0790539a2e8c8fae1b58d2e3c8cd75c5a1f136d56c5bb6d1245ce7216c8ae297ddf4aaa4365b15787e40396795335ee54e1277f6039c56113e48250d48352ab90e78b2616032983c2d25d22e2a3cb8d8cef688628c311bb9dcc7236df83c993e7c0e909791580f954d585fbd965ceb589fafa000d86bc46f0fe50861e7919d007b2a9d38c8ccbc364219c1098baccabbaf87f316dea7eea1a95b8b13799cf658269094a5ebef73a9c86c8d79c13967c5486e489beb02cd2b358ac88d2f464e5eb9f68977c5906e6705930ecb0a58cc756627a31d41586e4d6b98508c624835d3cf14ba7f009a377a636918c11face3b356488a30144cbb4d03a826cfde42a8db63f8cfc4f9df25a4ae746a042aff658485b1497673e7681aa69438c2ff824f1588a38d580df648367dae6a1e1a79a6e909ad16ee6852b039d51f7ae5f3eab73498bad7504a48ff982e7d8a53399755f49760e902036bda1234022e8646978fcb68255d7b78fd57b9bb09b80e98e3054d008aefe2767041239ca9727eb68a63109b78c16c7cbb693882b926ed3cc1ca29a93601e877f8050d7e409d62615d616e9714ec5d7a104d6630c3155f17b7578e94f9376a4ed06cb464ffc869f03cb360b459f73dd78c84d800f3bcefc483bea8651b4ded75ac7f64ac5479a3b108160e0c36faf41ae6fa166b4d67a2ede1dca09f558ba7822110b44a3d4a3617da5e5fed36b2407086f5ab0e8c0276651fe7bbd2d0fbd97da3ae8523c7a083f2497a7c66a23ec4d54da6c3c5e32d4034458b79ac4673932784dfb84251aa54d4e93f176d04dbcc88cb48885e0606750be33f612afc2cf4fda4df10bd4894de84cbb35d84eb0b179e8309f57b16e5e753cc5d21bcaefac9d72fce8c16923b24998b7ad331ab3f263d8bf8cf73c60107b2156fb123137ec4f8c2cc9770a7c66f22578ad8a25ba7622b00342233506ec79f1a3620551f77788e85da2a3d54311d8ba0f5d39d2580d8c24e65aa1cc4bd5eb6db854310545acfa99beb84cd19659481519429c3025406ba21d2b17e7d6e05508bb3c5860f5dd99bf9889371f660d13fe439f34123fb779705cad920c7a71b7f7f9fa6ce35c2ad434da22b25c70921bcb37ea1b26c48c169dc1aa4283292baecbeced0a419cf801d438b126c266f9f986a194a9e56b5742d6f0f43115b22ba01b8ac855fe744e00934085c2084d5e4b7b4bea359eab126c413597d95275ccfcdfa50391ece617eff06ada089a3e9e56992e1e5d549f708c01f563c3a70b0559e407484804899a788edc5dddeeeac04f26949f86c0a63b90df86afb150b0af006784c12499b5daaddf512783451d6b55f1ee5ae45b29ae065e63f8533f562c9f080edf65e8d07f759137202539f4363e929fc20bbd1c0c78b02d47e4de3f692664b8b3d6fd4facc0ecf3f50f20bdfdf62b1ea4ada725cc7f9e96fb956975578989772deec788e4a47f3ca3fd8f931a75822e053f0b573aa39c825b32ed2b6cdb57b5bd3cd0049ce6dd930c70891e653b302cccb17af0dda670759f65fc3c95d71651aa8902a0e47a54e1349706b813a94501889bc1237c576fedf06d832fb4af4af70817455b43eda72987d4535bb4f193876c6eb5d8336bca5da6383b6f41e3ae50c8e2c58dd2e9d9fc7989dd4d5853ecd57d1995c051262d17613d3e553b7e821ca74f498ff516ded191833b9d99fcbb9d5c10d44a2fc2dd7fa8d9f2a392a81bc40a25d407c6200246256277f1a0c556b641fa18da3458351d2e5d86496f58958db2f342aa6c99a479a5516045318e9e1242d89074715dc42f162a160c37ee998d24f6a51eaeb4dc403ad1d87a4d1298e6b0ff47d515088bdade6f48657f872ed65f0a85b851d46155ce2cc8477382f49952ee6111703e0409abf4466a736df76c842ca6578a9d3ffaadbfcb0a4f941bb585bdc9b91955d601744012786f0ba3406d6cf8ebf7b03292a04dde154b7fe635122edcd272e0af526b0afd7f0980dd8192ad0aadda07a47c83689f3468c78543faad4d1dd0a8d9ce2e8e3b09ed74deb52b7c8de4c1e566b3d9698b9ca1b7c96c5245fb5bfc374b75aae3f9089a79a1bf2e49f6ec3a1f2cb887431790fa2cd639215fc44493c7166609cd6d7c4a84cc9fff4683b253c33492fb1d48469996ed3514729a7e3b4b1f532bf601104598126036db8e6a2151afebb25b48826229ddf4727f1f54240c18d494792705195620774c98d0c74ba640abff17637fa31127f1e21c2792310201a839ad6b316dd83aa8704f3d0ed15c32fa19cbb243609e8c9c1a2b5273d628333b9017342393d90b48a44d46ad5e989179fe03d32ceef139a88079c4328e94328dc58d784bf1a234a471e33378b95074bbc2f52962ba3aaca9320c9de8544a7d44e180a5340c7e192fcdfc4e3297248a0d6535474fb233766651eda0093b31d356215c993f4becaed28498a13e49a460d34afe3eadf92e000d2de3222a57047cd3f0c2b25974a97c9e1ce7ed972d6cc490efe71ac6d0375a4ab89407d5d881da96cf397383", 0x1000, 0x81, &(0x7f0000001480)={0x4, 0x6, 0x0, "01356f700a26", 0x3ff}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:54:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0000000000000000fe000000000000000000000000300000e0e5153200bb53000200880126000100000064000000000127008e030c00650000006423000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:54:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 03:54:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x400400) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xc30d) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:10 executing program 0: socket(0x1b, 0x6, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xba9, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x78, 0x3, 0x100}) 03:54:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) listen(r2, 0x0) [ 317.262443] Dev loop4: unable to read RDB block 1 [ 317.267471] loop4: unable to read partition table 03:54:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0xffa) [ 317.311355] loop4: partition table beyond EOD, truncated [ 317.317012] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:54:10 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r1, 0x700, 0x70bd26, 0x400, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x65b438ed}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4a52}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) getuid() 03:54:10 executing program 0: socket(0x1b, 0x6, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xba9, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x78, 0x3, 0x100}) 03:54:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) [ 317.439792] Dev loop4: unable to read RDB block 1 [ 317.444899] loop4: unable to read partition table [ 317.467350] loop4: partition table beyond EOD, truncated [ 317.472972] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:54:11 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0xfffffffffffffffc, 0x0) 03:54:11 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000000)=""/27) 03:54:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x228, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, &(0x7f0000000000), &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'rose0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x118, 0x168, 0x198, [@realm={'realm\x00', 0x10}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80}}}]}, [@common=@log={'log\x00', 0x28, {{0x0, "308c4db7c9d13f4e1b587db10059b37e4709dfb4625c50570592765c8674"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a0) 03:54:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0000000000000000fe000000000000000000000000300000e0e5153200bb53000200880126000100000064000000000127008e030c00650000006423000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:54:11 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/175, 0xaf}], 0x1) 03:54:11 executing program 5: r0 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) rt_tgsigqueueinfo(r0, r1, 0x2d, &(0x7f00000000c0)={0x1, 0x0, 0x8000}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:11 executing program 0: socket(0x1b, 0x6, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xba9, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x78, 0x3, 0x100}) 03:54:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x7]}}], 0x0, 0x0, &(0x7f0000000340)}) [ 318.412773] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'broute' [ 318.421756] Dev loop4: unable to read RDB block 1 [ 318.426747] loop4: unable to read partition table 03:54:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 03:54:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x4, 0x101400) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x9, 0x6, 0x90c, 0x700, 0x0, 0x8000, 0x800, 0x6, 0x2, 0x10000, 0x7, 0x5, 0x3, 0x8, 0x10001, 0x8, 0x3, 0x8, 0x1ff, 0x2, 0x1, 0x2, 0x5, 0x1a91, 0xff, 0x7, 0xa352, 0x8, 0x1, 0x0, 0x0, 0x8000, 0x1, 0xf9, 0xf9a, 0x1af6, 0x0, 0x401, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x100, 0x1, 0x2, 0x3, 0x100000001, 0x7, 0x35a0ccea}, r2, 0x6, r0, 0x3) 03:54:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0101282) 03:54:11 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000000)=""/27) [ 318.454570] binder: 19093:19094 transaction failed 29189/-22, size 24-8 line 2852 [ 318.476624] loop4: partition table beyond EOD, truncated [ 318.482360] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:54:11 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 318.516098] binder: 19093:19097 transaction failed 29189/-22, size 24-8 line 2852 [ 318.539985] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 03:54:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000000c0)) 03:54:11 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000000)=""/27) 03:54:11 executing program 3: syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f00000018c0)={[{@dir_umask={'dir_umask', 0x3d, [0x32]}, 0x2c}]}) [ 318.647687] binder: undelivered TRANSACTION_ERROR: 29189 [ 318.653339] binder: undelivered TRANSACTION_ERROR: 29189 [ 318.720309] hfs: can't find a HFS filesystem on dev loop3 [ 318.751055] hfs: can't find a HFS filesystem on dev loop3 03:54:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) pread64(r2, &(0x7f0000000140)=""/204, 0xcc, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x10, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000003440)={'ifb0\x00', 0xa1fd}) 03:54:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x240240, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x3, 0x800}, 0x1}, 0x10) 03:54:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000000)=""/27) 03:54:12 executing program 3: semget(0x0, 0x6, 0x0) 03:54:12 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475", 0x0, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:12 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:54:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0000000000000000fe000000000000000000000000300000e0e5153200bb53000200880126000100000064000000000127008e030c00650000006423000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:54:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f0000000440)=""/207, 0xcf, &(0x7f0000000600)=""/50, 0x0, 0x402}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000000000)=""/24, 0xffffffc7, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000040)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 03:54:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="d0f0007a6cbb7670ef593b4c7981e39e", 0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 319.574623] Dev loop4: unable to read RDB block 1 [ 319.579644] loop4: unable to read partition table 03:54:12 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x0) 03:54:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @multicast2}, &(0x7f0000000100)=0xc) recvfrom$packet(r0, &(0x7f0000000040)=""/25, 0x19, 0x2, &(0x7f0000000140)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) [ 319.620930] loop4: partition table beyond EOD, truncated [ 319.626553] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:54:12 executing program 1: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mlock2(&(0x7f0000230000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000540), 0x1, 0x2) 03:54:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa4d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000780)) 03:54:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 03:54:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000003f80)=""/4096, 0x1000}], 0x1}, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)='&', 0x1}], 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") shutdown(r0, 0x1) 03:54:13 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:13 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000040)) r1 = dup2(r0, r0) connect(r1, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) 03:54:13 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0000000000000000fe000000000000000000000000300000e0e5153200bb53000200880126000100000064000000000127008e030c00650000006423000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:54:13 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:54:13 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) [ 320.677841] Dev loop4: unable to read RDB block 1 [ 320.682902] loop4: unable to read partition table 03:54:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 03:54:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0xf3}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffffd, &(0x7f0000000140)) [ 320.721511] loop4: partition table beyond EOD, truncated [ 320.727184] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:54:13 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lc\x00'}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f000079d000)=0x100000000000001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f000062dff0)=[{&(0x7f0000d9cfef)='\x00', 0x1}], 0x1) 03:54:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)) 03:54:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:14 executing program 5: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r1, &(0x7f00000000c0)="b7501d90d12f3f85dbc71c4337ea6b5cb33db0005163874bc14fbae61b1c79e85bc6d7e86f25b3986bfce4546d141546d8c4932bd706f54b2f73301f675ebba435edb35707959d981cdcb63ac769cf3955af165fbfab317451d528da01db6ac7da65085dd790bdc5a759860ed8f1daa8", 0x70, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'syz_tun\x00', 0x4}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000080)) 03:54:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lc\x00'}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f000079d000)=0x100000000000001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f000062dff0)=[{&(0x7f0000d9cfef)='\x00', 0x1}], 0x1) 03:54:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)='{', 0x1}], 0x1) 03:54:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r0) 03:54:14 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:54:14 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x77359400}, 0x7}) 03:54:14 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time, 0x0, {0x10000000, 0x80000}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:14 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @ipv6={0x0, 0x6, "af04ca", 0x8, 0x2b, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 03:54:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lc\x00'}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f000079d000)=0x100000000000001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f000062dff0)=[{&(0x7f0000d9cfef)='\x00', 0x1}], 0x1) 03:54:14 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001280)={[{@loccookie='loccookie', 0x2c}, {@commit={'commit', 0x3d, [0x2d]}, 0x2c}]}) 03:54:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20300) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d03, 0x1, 0x6e0]}) 03:54:15 executing program 3: perf_event_open(&(0x7f0000ff3f88)={0x1, 0x70, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lc\x00'}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f000079d000)=0x100000000000001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f000062dff0)=[{&(0x7f0000d9cfef)='\x00', 0x1}], 0x1) 03:54:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000500)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@multicast2=0xe0000002, @empty, r1}, 0xc) 03:54:15 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="dde9d81cba33", [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x303, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 03:54:15 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={'nouuid,', {[{@swidth={'swidth', 0x3d, [0x36]}, 0x2c}]}}) 03:54:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd000000100001000b0a1000410400000000fcff", 0x58}], 0x1) [ 322.081193] XFS (loop4): sunit and swidth must be specified together 03:54:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000140)) [ 322.122578] XFS (loop4): sunit and swidth must be specified together 03:54:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(des3_ede))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) [ 322.381735] gfs2: commit mount option requires a positive numeric argument [ 322.388908] gfs2: can't parse mount arguments [ 322.405400] gfs2: commit mount option requires a positive numeric argument [ 322.412514] gfs2: can't parse mount arguments 03:54:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x1, [@rand_addr=0x2]}, 0x14) 03:54:16 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x4000243, 0x0) 03:54:16 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 03:54:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f0000000040)) 03:54:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 03:54:16 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)={{0x0, 0x3, 0x9, 0x199, 0x335, 0x0, 0x233, 0x9}, "916b63cfb2c559332644dbebc8f72d5ae74ac460097e46b158d29fb483fd76603bd0d9b65e6cafd0938787195c5c7ef25a0f92ced864d62ca85d97edafc31c22e51572e3c8cc02c3fa120e8c82a8394c0e8a920be9b082d423d9f4802ca684586074c97e6bb6a50d5e831b79ff2cd2d70810f8427afb51f540bcb05acf8f6b41cc53a7be23994255dd01727a72c2db4d7d51083972b7e778ec5aa3cf5fd81d5df6f1daac7722581b8a5a9b8a4b98bc13129582e76935acbedaf45dbeb3d8f38abef7472d5214d6ed954fc553dd8fa2ddc9ba", [[], [], [], [], [], [], [], []]}, 0x8f2) 03:54:16 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001280)={[{@loccookie='loccookie', 0x2c}, {@commit={'commit', 0x3d, [0x2d]}, 0x2c}]}) 03:54:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x8, 0x0) 03:54:16 executing program 4: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x2) [ 322.964776] gfs2: commit mount option requires a positive numeric argument [ 322.971926] gfs2: can't parse mount arguments 03:54:16 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 03:54:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1e, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 03:54:17 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 03:54:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0047fc2f07d82c99240970") clone(0x30b500, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f0000000080), &(0x7f0000000000)) 03:54:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001280)={[{@loccookie='loccookie', 0x2c}, {@commit={'commit', 0x3d, [0x2d]}, 0x2c}]}) 03:54:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80, 0x0) 03:54:17 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = dup(r0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@sco={0x1f, {0x2, 0x42, 0x20, 0x115, 0x8, 0x400}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="149f7fa395b8f00b8fcb3a769601004b406451e5c1fb3a25801dd91faad0ee14a3633093ecdcbb43374227ec5d529657bebaf94bec90414389b1dc5379f145a6ad2b47615ee44265bcc2170cdcc968080a25f6cb1e395b50de6e339db8ed213516d5828a848b56db2ab61ddd586b4f2dfef133a0864168929616dfdb7019bcf5a20d294c644d3a1fea8e69d6c0b9c4c0c4211e4ea0c022fc", 0x98}, {&(0x7f0000000200)="86cd42d2f88e3a1c60e7c408a16cfed07f0fae31f7041626f43d108ed079850331967bd3562ea1b7cf5151756c5c19a322a531f6a449de116981c917a069188ec47097f28a2087d106e9fb5be01badaa3594ce23441bfacba7a4a037d1dadb5ffed7babc707f170334d44f0cc33dfd29dfa0ced13919701b94cad308e91073ed87dfab84b55753d601ea019eb274ece9ed13745ae74ed34f94a4e4c105964413adeec7c35bf42f4e77bff24516501c7b8c85457603b96da296f5984f497bad19d98426be6140e0a5d7f1b7701d95dace309f09118afa0a85e97891b83fb940b3bf94bb05aa370d4f7cdf6bb9ab4151bf3a", 0xf1}, {&(0x7f0000000300)="38c975b27c17a3aca382abcdd48c68d59cc9fb2a6d2bdf8a45442b5a788dcb3464dd1572da6333afc3b5f13dc7ed6de76144cc9126756472f3c2d16663bf96ef7e8712eb9813599f9c3175fc7313aa0cb000df06e242b1c5a4d0ced6984da9a8f2a399a160a069760f13ef9b411e742933a57c3a76fccfec74a92681d1ad3ea18da71969960fa67c6062a7a56aef9b6dec88c16e82acee7bce40eee272cd284b3b3a561eb8f696aeda14723f2405d2a78f034f6d2c2e7cbbd981481b3372a2885e6b39746b32889ddbd52b", 0xcb}, {&(0x7f0000000400)="71992a330e1859ec462bae895bd847e88f7086260aa2a4328a99edf1969db2b4eddb6ff8252e5d3a18d5544dfb77fc67a01de6525d68f1069b6870adfd35f22e12b4d111df77a1f9dd7588ef083f6ee5e168313da5d42021394a18e69622998e1545b85599f4eaf565e7bf069fdfa75aa446d9378f", 0x75}], 0x4, 0x0, 0x0, 0x8001}, 0x40) 03:54:17 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) 03:54:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) sendmmsg(r2, &(0x7f0000006300)=[{{&(0x7f0000002b80)=@l2={0x1f}, 0x80, &(0x7f0000001740)}}, {{&(0x7f00000031c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000004880)=[{&(0x7f00000047c0)="08c57dc5889ef57183a82acf13c939d480dafbcf9a9420917d0122de8a8d776a4e273acd8abc9ab5508ea473e92238af0136a9cfb23d475e", 0x38}], 0x1, &(0x7f0000004900)}}], 0x2, 0x0) 03:54:17 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x29a) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x448, 0x0, 0x0, 0x230, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0xfffffffeffffffff, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x498) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e40)={'filter\x00', 0x7, 0x4, 0x470, 0x0, 0x0, 0x140, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xd}, @loopback=0x7f000001, @empty, 0xf, 0xffffffff}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1b}, @multicast1=0xe0000001, 0xffffffff, 0xff0000ff, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0xfff, 0x3, 0x80, 0x100, 0x69, 0x6, 'veth0_to_bridge\x00', '\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x52}}}, {{@arp={@multicast2=0xe0000002, @broadcast=0xffffffff, 0xffffffff, 0xffffff00, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xba519528b2a885e0]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x3, 0xfff, 0x0, 0x200, 0x100000000, 0xfffffffffffffff9, 'vcan0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1ff, 0x40, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4c0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0xffffffff, 0x4) 03:54:17 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x4) [ 323.985783] gfs2: commit mount option requires a positive numeric argument [ 323.992946] gfs2: can't parse mount arguments 03:54:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x10040000000000b}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 03:54:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x121000) r1 = getpid() getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x5, 0x2, r1, 0xffffffffffffffff, r2, 0xcf, 0x81}) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/89, 0x59}], 0x2, 0x0) 03:54:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 03:54:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001280)={[{@loccookie='loccookie', 0x2c}, {@commit={'commit', 0x3d, [0x2d]}, 0x2c}]}) 03:54:17 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r1) setfsuid(r1) 03:54:17 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:54:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x7, 0x7) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 03:54:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x4}]}, 0x18}, 0x1}, 0x0) [ 324.207576] gfs2: commit mount option requires a positive numeric argument [ 324.214730] gfs2: can't parse mount arguments 03:54:18 executing program 0: keyctl$set_reqkey_keyring(0x3, 0xffffffffffffffff) 03:54:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)) 03:54:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002680)={0xb, 0xc, 0xfff, 0x80000000006, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/19}, 0x1a1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000002c0)="4bd68abd00b9", &(0x7f0000000040)=""/5}, 0x18) 03:54:18 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r1, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 03:54:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fde52268a81e1154b80f7076f32b6eb8614c672ecdecd385a1a7b8cac7cca0eb0cdbf1c5ee539c37d1f23b7", 0xd2, 0x10000}], 0x0, &(0x7f0000000240)=ANY=[]) 03:54:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000680)=@abs={0x0, 0x0, 0x4e22}, 0x6e) io_setup(0x100000000, &(0x7f0000000000)=0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x10000, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r7 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x0, 0x0) io_submit(r2, 0x5, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x7, r0, &(0x7f0000000980)="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", 0x1000, 0xffffffffffffffbe, 0x0, 0x0, r3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f00000000c0)="4f6490b4218a", 0x6, 0x0, 0x0, 0x0, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r0, &(0x7f0000000180)="137812f76f55c0b49a8668", 0xb, 0x80, 0x0, 0x0, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f0000000300)="baa6187825c7f25a072dd38e52c98654413a7b70b17d9b58538e911be7a532b50f94bc89df932cb53531899066aabc5c628c4756b5cb54f1b951ad71c15a3bc3427d004763ff8cb8f8a646c09a79952c6fd1e8da3cb9530b0410bc26fcddfef27874bbda4bb6e6fb26f2dca3d90151028a15d6ae292799ac1663286395a347109fc606e6707ecac328b8e8b23b4d595ba993018f7677bfbd6ab3666b38eaa3e249850ae81fb55e619fc7b5f3a29559d57ad9bb2d91dfa8c8def41d1bad6985d2d14267d5cbc92c", 0xc7, 0xfffffffffffffffd, 0x0, 0x0, r6}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x47d, r0, &(0x7f00000004c0)="d22732f6a164f100f1f0f5046ed3a18ffa9f521fbe422a55868647f0dcc08be4c99d4febd9b9d9d6f07636079ad7af3313d438fe28529e1a2651375a3ae7810c18d9e62067d8d55c45d0a1d2c7fd8e437211e77ae47b30d21be6f8c8bd921ab95206bc1aca8f4f2d7af4b387aa45f36a8003dcad22e7aea9f94869296557a8c7af513c2c4e5b0a958bac0d62daa9389598908bc8aa402eb7224fbbdc7110bbabe6c48f52bf4de6638916f43b35ac40d102", 0xb1, 0x991, 0x0, 0x0, r7}]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:18 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1000}, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r4) 03:54:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80, 0x0) 03:54:18 executing program 0: r0 = socket$kcm(0x29, 0x200000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0042fc2f07d82c99240970") r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2}) r2 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={"69666230000000ff8800", {0x2, 0x0, @rand_addr=0x5}}) 03:54:18 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 03:54:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) 03:54:18 executing program 4: add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="f1adeb1af858baacf3297c5622f1bd4355db6251ba98a1e2907b45d18f94a487d352e5fc3048bfe27e0dfe1aec6106fa2a0027dec359de1cd7168756278c52dea94eee1cfbb42887d37ef802ac13636a678791c1882b9bd38f350b8b2300", 0x5e, 0xfffffffffffffffb) 03:54:18 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000280)={0x0, &(0x7f0000000240), 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000100), 0x0, r3}) 03:54:18 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000100)=0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x0, 0x0, 0xfde5}, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) [ 325.342279] Invalid option length (0) for dns_resolver key 03:54:18 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1f}, 0x1c) [ 325.409313] Invalid option length (0) for dns_resolver key 03:54:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x1, 0x1, 0x7f, 0x8, 0x0, 0x800, 0x8139, 0xa, 0x8d, 0x5, 0x2, 0x2f9bff67, 0x3f, 0x3, 0x80000000, 0x7fff, 0x81, 0x1, 0x2, 0xaa, 0x847c, 0x9, 0x89, 0xfffffffffffff4b5, 0x7, 0xd4, 0x2, 0x4, 0x50, 0x9189, 0x2000000000000000, 0xcb26, 0x2, 0x8, 0x0, 0x7, 0x0, 0xd19, 0x4, @perf_config_ext={0x0, 0x8f}, 0x100, 0xee1, 0x4, 0x4, 0x6, 0x87c, 0x200}, r1, 0x1, r0, 0xa) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:19 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x0, &(0x7f0000001f6c)}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 03:54:19 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)=""/174) 03:54:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=""/143, 0x8f) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 03:54:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x70003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="c744240000500000c74424020a000000c7442406000000000f011c240f0134120f20e035020000000f22e0e193ea2c010000e6000f00520ec4e1be5f7cd4a266ba400066b8f4ac66efdeb7eadb7cc866bad10466b8dd0566ef", 0x59}], 0x1, 0x22, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 03:54:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80, 0x0) 03:54:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x10000000044, &(0x7f0000000140)) 03:54:19 executing program 3: r0 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xa4b, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc5712f29508c008e26575efe5eb8f5972ea77ef35682f2884fa39139350f13c", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 03:54:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={&(0x7f0000ff7000/0x3000)=nil, 0x3000}) 03:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6, 0xb11, 0x80000000, 0x0, 0x6, 0x0, 0x2}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x5, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fffffff, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x4}}, [0x0, 0xff, 0x4, 0x7, 0x2, 0x9, 0x0, 0x0, 0x100, 0x20, 0x0, 0x20, 0x6, 0x20, 0x5]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, &(0x7f0000000240)=0x8) clock_gettime(0xffffefbffffffff9, &(0x7f0000000380)) getgid() ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000300)={0x0, &(0x7f00000002c0), 0x4, r0, 0x2}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x0, 0x9, 0x4, 0x1, 0x5, 0xc0000000, 0x5, 0x8, 0x2}) 03:54:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100000) 03:54:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) r2 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x800) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x8) 03:54:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40, 0x181880) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x4000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000180)={0x55, 0x40, 0x8a, {0x9, 0xf994}, {0x101, 0x8}, @const={0x5, {0x3, 0x3, 0x2, 0x4}}}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x101, 0x80000001, 0x7, 0x8}) 03:54:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 03:54:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x27, 0x3, 0x0, 0x0, {0xb}, [@typed={0xc, 0x5, @u64}]}, 0x20}, 0x1}, 0x0) 03:54:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80, 0x0) 03:54:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x7) 03:54:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 03:54:20 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB="852a627700000000", @ANYPTR=&(0x7f00004edf8a)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000e408b8b34e3233edbcee3a66f710ff627f41bc6200766c52e5bace6b814980adce1f89d388d38591ff1c78c0dbd7c8923f6f52a9b085f82b07ceac954792c416ba40d7194aff94823171383b986c60854cc0d1cb2b830c24977c0109477c"]], 0xfffffffffffffda3, 0x0, &(0x7f0000009000)}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) [ 327.434159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 327.448755] binder: 19607:19610 got transaction with invalid offsets ptr [ 327.460535] binder: BINDER_SET_CONTEXT_MGR already set [ 327.471361] binder: 19614:19615 ioctl 40046207 0 returned -16 03:54:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000180)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='affs\x00', 0x1054, &(0x7f00000001c0)) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) 03:54:20 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)=ANY=[@ANYBLOB='\t'], 0x0) 03:54:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x20}, 0x1}, 0x0) [ 327.481376] binder: 19607:19610 transaction failed 29201/-14, size 40-8 line 2995 [ 327.494614] binder_alloc: binder_alloc_mmap_handler: 19614 20001000-20004000 already mapped failed -16 03:54:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x8a691c6e4a4e4983, &(0x7f0000ffd000/0x1000)=nil) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1bd24e98, 0x408201) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)={0x303, 0x33}, 0x4) 03:54:20 executing program 3: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./control/file2\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./control/file1\x00'}, 0x10) rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r1) [ 327.524802] binder: BINDER_SET_CONTEXT_MGR already set [ 327.561698] binder: 19614:19615 ioctl 40046207 0 returned -16 [ 327.591197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 327.620973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 327.659470] binder: release 19614:19615 transaction 95 out, still active [ 327.666494] binder: undelivered TRANSACTION_COMPLETE 03:54:20 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)="2e2f66696c65302f662e2e2e30f0ff00", 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='codepage=850']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000003c0)="2e2f66696c65302f2e2e2e2e30f0ff", 0x0) unlink(&(0x7f0000000380)="2e2f66696c65302f2e2e2e2e30f0ff00") 03:54:20 executing program 5: delete_module(&(0x7f0000000040)='%\x00', 0x200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000010000c07211000001978000000855bfb37010000000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:20 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000780)='./file0\x00') syz_fuse_mount(&(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = getpgrp(0xffffffffffffffff) clock_getres(0x7, &(0x7f00000000c0)) fcntl$lock(r0, 0x40000000, &(0x7f0000000040)={0x3, 0x5, 0xffffffffffffffc0, 0x0, r1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000140)) [ 328.374190] binder_alloc: binder_alloc_mmap_handler: 19607 20000000-20002000 already mapped failed -16 [ 328.375265] binder: BINDER_SET_CONTEXT_MGR already set [ 328.389154] binder: 19607:19674 ioctl 40046207 0 returned -16 [ 328.398736] binder_alloc: 19607: binder_alloc_buf, no vma [ 328.404355] binder: 19607:19673 transaction failed 29189/-3, size 40-8 line 2967 [ 328.474925] binder: send failed reply for transaction 95, target dead 03:54:21 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:54:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x9}, 0xb) recvmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000002a40)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000002bc0), 0x0, &(0x7f0000002c00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003f00)) 03:54:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000040)) 03:54:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) 03:54:21 executing program 0: syz_fuseblk_mount(&(0x7f00000064c0)='./file0\x00', &(0x7f0000006500)='./file0\x00', 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) 03:54:21 executing program 6: r0 = memfd_create(&(0x7f0000000680)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000640)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuseblk_mount(&(0x7f0000000080)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:21 executing program 3: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./control/file2\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./control/file1\x00'}, 0x10) rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r1) 03:54:21 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/59, 0x3b}], 0x6, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:21 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xf, r1, 0x0, 0x0) 03:54:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000080)) 03:54:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000300)=0x8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000080)={0x77359400}, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:54:21 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r2}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 03:54:21 executing program 5: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="7d7a33937e715ad79f4555d5c04ee593428e7471458fcb88aab09b8daf055158bd3ae5f85a2be064d946334a0e21b0ab7756f6358548d3b15cb775a7aff4100d3def6a49cc5d48c161e8c2a0b826499f407facde0ae248029da9af33925b6583b3fa8394c8ce0d532377d36b5c9c1c0ee20879219a2851bdf0a9636c8f09c9b67e3d4d07c837cfb53290a6a361b351a93cea2ad83e1ee1138563ef360d510a5e4c8bac07033c904efb4563fa0a4c6fdb321320961d20e1188a99b597a025dd05531d4d580e107d82829d6e298495c82b01f8ea1f4c052f357da954a64a56aa42dbbdee9332e52e0950bc27ac64a4f152dc48a834f82e4525a92563aae46bed9bb6d543792b2775cf29b6911e620c148ca658542db7cb5abdf906bef2bb8fa75ba7bc8d92795d11faea8c4ab5b5f1e37bc43a0965a7ac2cc0aff3e398bca268560545f0cb337378c1bd1564afc68ac26c0f0a5a53f9ebf835b384b0a5508fe23a6fa2a96c38da54cbde5ce403321abfd1542b04df11facd64760481afb40551ee5a3ee20c37cba9458ef7e82d96eb5ccd38c555b5010bca76e3879ca65f8b8c3c9b1807e8bd33ff7493b27fd003b246bd3dc350d81c42ad17a57f61a4e3049466b7b8a0f0807f53632df7774200a4136623cc29b503ecf417cecd588b69f317a8886ed85c07cdcdf6ab0bc1dcaa58da3998604a59e4fcba2618a2a82082d84017611845b1bdd54d65ec7328b1f602ebc9ea20590b3a2f96e4d995cc6fedc5ab2714d895a481517d2962756325e74362bcaf4556f2e8a3245ae0406678c22c59a67186f50d49ae2666d8ebf8b78964b0a104993733ee57c2b134ea9744d50e6940e6429ed9c453c3977a095a70f3352224c8e313effb0462ff7c7aea940884727c0b39235f0af15fa6abaa4f90d065b0c944517468550b7c06fd049f9822a6f89abca20f211349cd2c5fa62854cca82acdbc47f712cb06369d1d43e6112b6935fab7c05718a72a96d18e78eabe400013776e30da3b19d13c430c9063064bc95b91a370d3f2ecd2a226a77471ba3ebb9c5493b246177be8e1525a9b42ce2db5b626c544684e95744ab66b7b9db26df2b3722b81ae62d19eedd8fea10bc9d7d4073fe73778681cb8b2198147be5104b6f1ac1ffff8e1a9b187fbd3b71cad7c91863e799ed888d716ac751608ecca1db47f35ef19bbed3c8fd3d08c3b95dd2376ff67774712625a6327ec67c508fa51ea9a10993b7055a41f11bd9e38fb15ff9b91c9e056768d4c0dfe4c8bc62fa085ecff37b7149fcb0b36b20e998f420c3239bcb50e341ca8dbcecc3a1c61b36522e51307a516f6090c0b7e81b10f4c78e3aee2997065b42fec1fd215fa0246182ceb3a8a25bca06912748e0dd610289fc391ee6db5513d1207c217cb3bf5befaf2a8969356f925d5feb74985ae431ad045cbf7386d9b9b034b7a5c7505da6b45817472f4ea151d8591428cf035cd1f80b702596b2bcb722ee125021bcf76e40b6eea3a2a0b11ed7b5410cf80e6dad228441c5e7a1af85bffaf77a833069493c70556cb1e9fc4f7bd84913dc418bf296fa35dcbe04e34cb78c38af4c043b5ed8cdf0e40e987d0534d91f14801813435f6c0fc11aee82edff2a622487432015ee3596258410e37485e307067df8df13ff1ccdf9270bdad21e979329d8afa9146cc70e3dbc04f45680aff9d7f0025b3a689748c25f94a43f0bb5dd0a3f98a0b7f3fae06d3ab7c8354af334f1e4e8fe4974f9c9e6745c4491baa5b711a3ab726a0f905745b33bf2ab9931d84c815cfda8de1a1ea425236651a381ecce4a82cd697e7786f99b38064ad670a82187ab8ebec97afb76e2ab5412ec5af28141b69208b5f80cb79c79c06078b001e680fac337d2fd4c97bde9ade04da4ef63776f5579511e4e170f22d600fd7e891ca02ce4963c17dbc7c906308138c32cf48a93fb572966257d0f662fd979d17b162f3624f7ec460e64d282100386f06430bca48408539acb2a931ade01089a32e1d1c2b4faeda75dfa0d2dfe7bf2075dce67ee879bc5ca54b15828a799a5d784d0229c58f6f6942704a520861a8c36e2789e7c62daef7740e9cbf34ba9894da6e8d413286217edb3fcfb402f210a0bd329baa14bf841d3b9cd51f5a631527e10d80b3c9fa32d233c1296967dbd29562eabfe4768340b0c6b4f2e7692c6f27449d4d95b8784f7b965b09091834949a86dc97127dff041882e94194e655ab41393d35ea2b91c04ff16f392f19da190f4e18eaa4046b2d6fd76b5dd2d7c0b30291987ce5ba0f27dadddc19dd8dc9645a524506d0dc398fe535efb066a6818da5cfbfbf7d775f362998bbc2fbc2d42b78c21acd3169465aedae9b11583a0e7c8d80d5c4f2a51b69ca560b2cc32909e0c0004c6123b1be17b43040fe4096d7a444b2b2a1fe3d11e95fba712c63b655f15ee76d0d46deb21c4e77835ad2235baf39b5b7280b1cfb246ef485bc85ed14ad3fb623e2c043906a7be03381deeb4a5041112512299c53b051fcce0d93cc7b4d8f597e977a450fc6a2b60f8178afcfe6d233e2eae4981d0db43cecae3c2a59e7ccf8e797d8a137b8fe826906858d6de4c7e9a52a27f6144ea1b6ea2f05de02ff06b25477ed10cb8bc5c44da2f859d26e3693162dba7f914dce591abe9338f2f9d2cf7541a8bc52f7a04a77909a423b306fdd6abfbebcc9d03e9ca41a65a8d4463ccde3da299d02bfb6f511835f02ca602c972b297964e6752fb62a79ac373ee8ca84b74cb94a3a2d4eacc7fd5a2439e0c851ca4e2f6d15809470acd06248aa63d714fa5ce1b3afa74bb68a688f604ef3090f49606f955d767d35c5ac7bd25ccbb57dc082704ca135d0209eb66966fe9d516dd43f0e10f16adf5b810560c5ab6bc61df7a3faa258b0569c1150970c66d9c6dc5ba85d0ab5780913006289da589354f9bcc9b012461581c3d8abe2f7c3eec13a8529c95ec3b6933e511e09789e0da1fa85503fe67b318a3d8b098969f329e114330841e7429ebf86edb709d32b67d02152fba43dbf4213834b0228bfa7193e701c0bf9200ccd8dfc5380a9ced6d5b74b747c3dbec0e15327dd3900bb53157f7a03ce06ba5d52b1262e409c3a1bd9ae4481cf2de591554d9b13fc506ceb417962019d06c972150b2ac5a58a238994320d579a2b69fcfab583211376e3d64f3396d477d340ead93f0679852a648cc6b523dc7bc9b6f04a2518461ee6894fe94b8b42b3278cb66c8bdb4d62e07346bf9d9dcff8f0cd27a69a1f59c29c376af01d79bff5e10b8cb86ac8c97407edfec5c133eaa287102703f08d6dd385e58991480c21c8e5ac36b40a077f5e99f6a402a5e41d466c5ac83e97c7bf300953c8df1ec60caeed9297cc2e584a1ed505b783835fabae4e50aee554ce086667d9b9fd9ab20b3694c14b747e0031872d82a773122607f4ad30d90a4ff703d90e16b29ebf5d769b73510c61973d56e31703ba59c8d4f2f0dfd2462316fec8279a6fa8526cc5713b4ebf3260ae6759a7344266be10efa4a95959c0135f82bb5fe7c653f8719ccd1656f43a3b965a9e86bc4b29121c1771fd15d600a1ce5189d988f4c4b85ee04c56dfb02b1f014f91f25524711a6e03d8fbfd61ba051852d9a7861a530f1068ecfe65054dbb1747f0bc0a479b410517d5a0a990b2d76ff43059d555e007d40b945a37e486a439b539e8a6e2b03f0f088e911587e107d5a8bee9c49894f57079242b565ec4a89919cd20f5b5be8ffd156a06514643ee683fa9e22b3cdf7d5fde0809b903c8b7f955309241bf6d0ef6577cbc49dad7cc3757ac147ff07069ae974fd15370e76c48a1150c51ac23549944adb582ee83969e2346e04d0b2d9c6efbdc33d7217105aa04b5d2fac5d67973bfc015790e0146e4fa698167dc5ca42f2dfb9dca65274e0fb302642ebe9b0a43e6190ad417d68d6274939f410f60a98d1fe678b87329b1c7fd922613a3ce72fde0af7a3c710579bb144ce15f4166eb7d6fa0dfc46f76c52fdef864ca0faf861d6803176762ff033f385b679fe096cfd8d98fa9e1946af2dee87a5bbd611c952ab1875e10282facbc80d31f72f5cbfcca51bcb61eccf46ce3230a9f5c0a5731933f7114f87e045fc8f3db695860a6dc08bc0b4b11ddfeadb632b4b0d02901a0b14a818f19e007b9446629b677cb50b51b172062687f8fe1d4b7b5460b23f3164ecbdebb2b1baf7e3307d21f5f1a8b421aa5f39a4819bab1efe9421be5048eb0fb19aa2a848507c6d3b26b1cacb4c3712c7ff655d7c4828047158297030e4f6ecb3721a9cea36f7645128c117ae05c5a67ba828c5ce1786ecab958aba2fc69287d800fc54afe9640b08f242c95bcf53b376e1bfd3a6ed2b4e014bc8124c6ff76db2119f9388583d647eb3ee02a1d072023ea7f5a0ca19d965dddbe17b2c9f3b3e649d6a580e235394368c20250821a7a767707660e3b4730fc4d722944e30f3affa24db918d8d10cbfbcca91b9b01a689a7f3ed71a46391ba7b8b0e5b0f3a2abf3de5db5dcc4b56da1e78c8905b030d6ac46a4b873a085406e7e4ecf98280a60beaaa936e94986658992a079df9f19639072f7341af0c449970028c8d41ea9895885ac44e18b0823f098cc6d58c482ee8f0423632e4d3d001c0444acdb19c3b9c9a83c3f2fae91bad7f32a01877477fd061a087419b510b8185a1eddbd9e34f59f156f047ae0781792109aa5b6cf98d72459b3e7e6bc04404466621ff16c3569faf884950b3cb5b6ae4a96235d806b2fa3d7bee35f5fd392894a4f6c9ec5284b073cf55371e32f000af07c0027127281d2ccc18f18a993fc37d58ed5a51ef5175a25f243d814b40345482fd26aaacf8ca9a08211298e9e01ebb82095a1683637d09d97a53919497953021f4fc647c37a8483873f4947b693561c4249eb22465b8733a4b4e0a34c42c0429ec0c56424d5b27a60c802deb669889431fd8436d1ada20287f0b31e4f8c3c726a80287bfbb14563d0be21df39be55a5489c975a65333810933c443506826745babc772cceded1e90ba4bebf9065718d3a35257a8ac5c9e4d63490c93444c0ea7a7ef749e04f9b92b0b81e34916701d42c7faa457f94f1cf84386dee82d8f3b0820ed4b5dd61e8f04d5b5a8ebcfccc31e29931acef3666c5808c87cfd618a5165bca4dfa208f0589c85235ea51f9ba629b1ffd903bef01e2910c8dafe9448c5b0124919b592d8676232cb2aac8951701c954996a21aaadc299ba96ac65e5ec2a984ab3a88959214ff7a447d6afa656121ad218b9faaac45b2807217f80fafb181e92cc069cbdd38e9ab3ef28d34990336be2a4d49e2378ff3378a1d3ea76265325eaad9e9f6b2ce0d9a136ec3af745ed581b74ca26ee8fa319ad82d64ddba6e12e4e4dc8301179dcc907dcca767400b61452e4828d8c887b1ff4ee45251af7120619d53fde1b38c119f0245512cb44e8b24f9da0d238d447d7914326578200cd4285442c330e981432b285aaef9edc385c5e27976ea60a24307d0aeb4994f0f632690ea9aaf5506f3a99419787ef73c3f3196882f0c0a5758d4332ae02e30a540852ef96686049b5ca78c992f02eaaef7bf390c70454250b0b2f68676177e0ad2427d50499c4816ba6f919693fef2f3c973610dbf4909617a3698777d6ba96d31341e58b3acd7686ea41b1b47bb7cf8aeec4b1c11ef7e3c5d172c7a42c1991bf06d68d736148c3fa105d073fd5d62e46e8c653e4d57009c48612ba7f658efa653c1e623744aa7217e263f4396aa4f7e82b1a70", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) io_setup(0x8, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f0000000040)={0xffffffff}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200100, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x179, 0x95, &(0x7f0000000500)="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", &(0x7f0000000240)=""/149, 0x9}, 0xffffffffffffff63) 03:54:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x28, &(0x7f0000000080)={0x400002}, 0x4) [ 329.299388] IPVS: ftp: loaded support on port[0] = 21 03:54:22 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000002}) 03:54:22 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 03:54:22 executing program 3: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./control/file2\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./control/file1\x00'}, 0x10) rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r1) 03:54:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="92f3aa"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:22 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xdc9b, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475", 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)='h', 0x1}], 0x1, &(0x7f0000000240)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=',', 0x1}], 0x1, &(0x7f0000000280)}, 0x0) 03:54:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0xfffffc99) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:54:23 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001700)='/dev/null\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000001740)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x9, 0x0, 0x10000, 0x1ff}) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000280)="cf38e87fc046feb301ee37f0f6f91e0af192afa5fb41550ac32bce30f8785117b78d0d2abfa28adda7a72fb6840f1bdcb13d4ccadaff885022c5d48282de321bd102f2c046c369c175c28a77485b5481ec3390d249eba51acd9afba87bc814dcf97d5fd9b07d5e10535e905add1b5cda951bee8ff8f0cd6a37b45be40692dbb4ecbe3d45ddc361c2d839882ed9bb1c4410982dcebc83bb432572da0959bbb40f0c9bf1adb209414ce3a7275fde5aa1d583f0b941d0183b56bf4f18ea7587f1231df185eb3900b04f0cd29c8b8bafcc66007d76a77aa9da1e16976a51bef57587db", 0xe1}, {&(0x7f0000000380)="c16f9e0bb8a559c1806f768b4a865155c136fc65c57e6b6865fd20106e033cf02dbce335ab23eeed00038f8be5d59d67be95855a84e53656aa57655cde2932e8922370f18a5e22fb670e6b16e8d54d7a80344790b859db99120f3a264c2a4c98f119e1ebbaedadf3e2d1804ee3cfd7857af644741409e1f25a57f8fd0bd06fc502bca2488f", 0x85}, {&(0x7f0000000440)="663ac3e99b2fae74a0923b2ee153df99d065b80cacf0d8df004c420086fd2e0db02fd2426ebe8a674e0f28125caad28cb356f864b4ae3eca411cb6e1b134d9de3a100999f7268e1df209aff8729e02efe5c0c6aa7027ffc904e173c196de", 0x5e}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="234532d87eba766339152ebe9622d33a340daae955e1a208affc8e5c3cc5b60abbcf310a81d4d53b212409e0f499d1423c2a5fa834c7d50c309e070543dc4f89b4e577b062e7eb4740d5619123f98e3d1bbb67286d2ef62f8566fc7f9cf0a24d4bebc1e8097ac415", 0x68}, {&(0x7f0000001540)="3e44763ed7d6731698388e97e1e90d669479c9f562a651e955f2fdccea0041ed244ab0868a23be13fda674858ae5c80fe9c795de99b5832f41e42a75b4ce8c6bddd15fd33bbba09bc53e12e040d3262630607610887eae37482f7d6876f734ee4f26b44a88c8cade618677158f96f5f2a4917dc7ddf182a43788114d0672c0d2ecf46e560dc65d4f729a2b05905a5213617601e9edd02672c5132a8bcd179df320d25a58e4000551761664412a6ff9d0ce1d7d1ca5d2ac477811932c9b37c1e2d1bf7702ecfc1dde8795d3e864ad1b6cdeb2aa31e9f87332b172b694e18e0a8108b8e7b8", 0xe4}, {&(0x7f0000001640)="548e4c800ca574fa7ba46fa36bf89b101f5e0daea4cfdc4bdecad3c2d94a4e5b2c176e7abb4c6fb2fe1f84bd5408756d7f5032", 0x33}], 0x7) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000240)={r3, 0x9}) r4 = dup2(r0, r0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x2, 0x70bd2a, 0x25dfdbff, {0xa}, [@NDTA_THRESH3={0x8, 0x4, 0x70}, @NDTA_NAME={0x28, 0x1, "7365637572697479e0656d3092626465766370757365742d7b5c73797374656d00"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) [ 331.064347] device bridge_slave_1 left promiscuous mode [ 331.069959] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.083668] device bridge_slave_0 left promiscuous mode [ 331.089227] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.008890] team0 (unregistering): Port device team_slave_1 removed [ 333.018957] team0 (unregistering): Port device team_slave_0 removed [ 333.028812] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 333.046666] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 333.074510] bond0 (unregistering): Released all slaves [ 333.400863] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.407332] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.415332] device bridge_slave_0 entered promiscuous mode [ 333.452335] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.458796] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.466687] device bridge_slave_1 entered promiscuous mode [ 333.503990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 333.542105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 333.654543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.694628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.875630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.883581] team0: Port device team_slave_0 added [ 333.919648] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.927254] team0: Port device team_slave_1 added [ 333.964963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.005201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.045899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.087282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.441342] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.447744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.454389] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.460770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.468075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 335.136126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.298823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.384172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.468309] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.474548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.481758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.560263] 8021q: adding VLAN 0 to HW filter on device team0 03:54:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000010c0)={0xffffffff}, 0x111}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 03:54:29 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000002}) 03:54:29 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)="939573f43a93796c28e4ec6a4f8f00f3409da49a3bdb862421fde38a58060aa22010c8de65aa6b6ee6f23c5a664b11d92e552d663385764da31a1da113ea51b0147fd0e9ef5fcedfe8e544acc2dd5e1d936094f8c2f9c85e33d02d3cdd273ad566881181ab6bf22bdbfb8e1937", 0x6d, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0xffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x6) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4e23, 0x10001, 0x4e20, 0x5, 0x2, 0x20, 0x80, 0x89, r2, r3}, {0x100, 0x1f, 0xe7ab, 0x2, 0x60000, 0x80000001, 0x101, 0x2}, {0x2, 0x81, 0x3708, 0x4}, 0x2, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d5, 0x3f}, 0x2, @in6=@loopback={0x0, 0x1}, 0x3505, 0x2, 0x3, 0x400, 0x401, 0x4, 0x2}}, 0xe8) 03:54:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xde, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x766c, 0x9, 0x4, 0x401, 0xe34}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 03:54:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="c626262c8523bf012cf66f") bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 03:54:29 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x10) 03:54:29 executing program 3: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./control/file2\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./control/file1\x00'}, 0x10) rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r1) 03:54:29 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x123080) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x7, 0x5}, 'port0\x00', 0x25, 0x0, 0x3, 0x8001, 0x6, 0x8, 0x100000001, 0x0, 0x3, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) clock_gettime(0x1003, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="07000000000000008e00000000000000", @ANYRES64=r3, @ANYRES64=r4/1000+30000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="04000000010000000100000007000000b6ad792a00000000be8b5d03ae10a087acdc0f644d4fe8766c6f14b5c0d5ee4dd6531239"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:54:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000380)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}, 0x1}, 0x0) 03:54:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x6, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) 03:54:30 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:30 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)="372b86a4fba2b838da5bf0cef2e1e45e08a1e6df9e00d8febd3fe69335457c603c08e742467c2f95c1185204b0246ceb3d8183a6659fdc20ecdd9c0f603b98702dd54c915f8eb6960ade8758c3744966ae51894d98f448267e774f438a147bf87c", &(0x7f0000000140), 0x61}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 03:54:30 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000002}) 03:54:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$setownex(r0, 0xf, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 03:54:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "166e018a01f8769f", "6eefc2b05eb76813c162f6b13cc374ff0700007fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia-generic)\x00'}, 0x58) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2280a911993fc497ddd543a0700000000000000d38df0265df5cf1cdd8b55", 0x20) 03:54:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) mkdirat(r0, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f0000000280)='./file0/file0\x00') 03:54:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") readv(r1, &(0x7f0000000000)=[{&(0x7f0000000600)=""/134, 0x86}, {&(0x7f00000006c0)=""/224, 0xe0}], 0x2) 03:54:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x400) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0045878, &(0x7f0000000280)) 03:54:30 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000002}) 03:54:30 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) prctl$setfpexc(0xc, 0x3) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9d, 0x1, 0xd8, 0x3, 0x0, 0x80000001, 0x10000, 0x4, 0x9, 0x6, 0x4, 0x7fffffff, 0x2, 0x4, 0x8000, 0x0, 0x1, 0x80, 0x2, 0x8, 0x4, 0x9, 0xde53, 0x4, 0x8b08, 0x3ff, 0x80000000, 0x2, 0x1, 0x0, 0x0, 0x7, 0x100000001, 0x7ff, 0x100, 0x400000000, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x6200, 0x0, 0x0, 0x3, 0x3e742e91, 0xfed5, 0x8}, r2, 0x2, r0, 0x8) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) futex(&(0x7f0000000140)=0x1, 0x4, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)=0x1, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0xde, 0x100, 0x100, 0x400}) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000300)=0x400000000, 0x4) 03:54:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x1}) 03:54:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x100000004e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1000) 03:54:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="eb3c906d997469cc666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@tz_utc='tz=UTC', 0x2c}]}) [ 337.477415] FAT-fs (loop4): Directory bread(block 2563) failed [ 337.559058] FAT-fs (loop4): Directory bread(block 2564) failed [ 337.570197] FAT-fs (loop4): Directory bread(block 2565) failed [ 337.579896] FAT-fs (loop4): Directory bread(block 2566) failed [ 337.589301] FAT-fs (loop4): Directory bread(block 2567) failed [ 337.597373] FAT-fs (loop4): Directory bread(block 2568) failed [ 337.609843] FAT-fs (loop4): Directory bread(block 2569) failed [ 337.623753] FAT-fs (loop4): Directory bread(block 2570) failed [ 337.631484] FAT-fs (loop4): Directory bread(block 2571) failed [ 337.638272] FAT-fs (loop4): Directory bread(block 2572) failed 03:54:31 executing program 1: socket(0x0, 0x1, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"65716cffffffff007a000000eb00", 0x103}) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"65716cffffffff007a000000eb00", 0x103}) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 03:54:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) mkdirat(r0, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f0000000280)='./file0/file0\x00') 03:54:31 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0x22, 0x6, "e11940a6187058d5ec586d5c8ed28d2c4dc47c6311facff8775f"}, 0x30000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) accept4$alg(r1, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() readv(r1, &(0x7f0000001600)=[{&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/253, 0xfd}, {&(0x7f0000001480)=""/24, 0x18}, {&(0x7f00000014c0)=""/168, 0xa8}, {&(0x7f0000001580)=""/68, 0x44}], 0x7) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xc2, 0x3, 0x4, 0x800, 0x0, 0xd8, 0x80000, 0x1, 0x8, 0xc65, 0x2, 0x1, 0x533, 0xffffffffffffff48, 0x7305, 0x3, 0x7, 0x9, 0x3ff, 0x100000000, 0x20, 0x3f, 0x1, 0xee, 0x1, 0x0, 0x4, 0x709e, 0x81, 0xffff, 0x5, 0x85, 0x3, 0x5, 0xebf1, 0x5, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000140), 0x4}, 0x1700, 0x5, 0x0, 0x7, 0x1, 0x4, 0x80000001}, r2, 0xe, r0, 0xa1278b8b01fc478b) clock_gettime(0xffffefbffffffff8, &(0x7f0000000040)) 03:54:31 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x4e23, 0x4, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 03:54:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) 03:54:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$sock_buf(r0, 0x1, 0x31, &(0x7f0000000080)=""/252, &(0x7f0000000180)=0xfc) 03:54:31 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/208}, 0x18) prctl$setmm(0x59616d61, 0x0, &(0x7f0000ffd000/0x3000)=nil) getpgrp(0xffffffffffffffff) 03:54:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt(r1, 0x6347, 0xec, &(0x7f0000000080)="676bd768a26501c9eda1525349656bb625dae27b005d400c039da21646eb9035bb695b11c296d43812c1d000310c479b7c8c570ec614fdad0dd5cca32254", 0x3e) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{0x800, 0x7ff}, 'port0\x00', 0x0, 0x28, 0xcd88, 0x4800, 0x6, 0x3fffffffc000000, 0x4, 0x0, 0x1, 0x4a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:31 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000080)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 03:54:31 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)='\\trusted+posix_acl_access/keyring\x00', 0x22, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000240)='\\trusted+posix_acl_access/keyring\x00', 0x22, 0x0) 03:54:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00ffd1000019000500fe800000000000dc1338d54400136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 03:54:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x80045439, &(0x7f0000000280)) [ 338.527635] QAT: Stopping all acceleration devices. 03:54:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) mkdirat(r0, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f0000000280)='./file0/file0\x00') 03:54:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbfeffffff8, &(0x7f0000000100)) 03:54:31 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)='Z', 0x1}], 0x1, &(0x7f0000000440)=[{0x10, 0x10000000114, 0x3}], 0x10}, 0x0) [ 338.585669] QAT: Stopping all acceleration devices. 03:54:31 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)) 03:54:32 executing program 3: socket$kcm(0x29, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d8") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\x00\x00\x00', 0x3}], 0x1, 0x81806) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000ac0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) timerfd_gettime(0xffffffffffffffff, &(0x7f00000009c0)) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:54:32 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000080)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 03:54:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:54:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x182, &(0x7f0000000040)=[0x0], 0x1}, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'vlan0\x00', 0x2}, 0x18) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) mkdirat(r0, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f0000000280)='./file0/file0\x00') 03:54:32 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time, 0x0, {0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="95181c8871fd14df9432cfd99090edb19cd1b1ffa8", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 03:54:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x80000009}, 0x2c) [ 339.403546] QAT: Stopping all acceleration devices. 03:54:32 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000080)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 03:54:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_emit_ethernet(0x42, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{[], 0x820}, {[@local={0xac, 0x14, 0x14, 0xaa}]}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 03:54:32 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x1}) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x14}}) close(r2) close(r1) 03:54:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) 03:54:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x810c5701, &(0x7f0000000080)) [ 339.578801] QAT: Stopping all acceleration devices. 03:54:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:33 executing program 0: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000290007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:54:33 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000080)={{0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @loopback=0x7f000001}}) 03:54:33 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4010000034, 0x20082) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x2, 0x20242) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 03:54:33 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/37, 0x1}) 03:54:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x810c5701, &(0x7f0000000080)) 03:54:33 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88800, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x14}}) close(r2) close(r1) 03:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x6, [@generic="cc01869a93"]}]}, 0x20}, 0x1}, 0x0) [ 340.512884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 340.547288] QAT: Stopping all acceleration devices. 03:54:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) membarrier(0x2a, 0x0) socketpair(0x1, 0x854466a216709114, 0x7fff, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) 03:54:33 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:54:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000080)=""/54) 03:54:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x810c5701, &(0x7f0000000080)) 03:54:33 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000440), 0x375}, 0x10008000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) write$binfmt_aout(r0, &(0x7f0000000540), 0x3e8) 03:54:33 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x20800, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x9e, "b6f7842d58f16bb7d96cad58473be451765cf3a27f71d4c6f7c5f719b86580a3a086923ab922e33b4bbb903b507d63d576be04551f05671501d34b1a06ca6ae4254d4192a766486c9b20a260aed58dfa2968effcad1a8425bed3bf0f7ef23f2012a0413aba8eaf0bee446982f03fa368b2c6de47b275e43765777b275002d1d0ba255288db53f6a3ed0cc7edc287a206cb1196fdfa091aa876bf9bb079a2"}, &(0x7f0000000040)=0xa6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6}, 0x8) 03:54:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000140)="02000100020001b400000002072065480100000000000000", 0x18) [ 340.687732] IPVS: ftp: loaded support on port[0] = 21 03:54:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x10, &(0x7f0000000400)={'nouuid,'}) [ 340.863653] IPVS: ftp: loaded support on port[0] = 21 [ 340.893330] XFS (loop0): Invalid superblock magic number [ 340.934511] XFS (loop0): Invalid superblock magic number 03:54:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x810c5701, &(0x7f0000000080)) 03:54:34 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x400f}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) 03:54:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000000140)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) accept4$netrom(r0, 0x0, &(0x7f00000000c0), 0x4000080807fa) 03:54:34 executing program 6: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a30a58ce53bdcb1626f9c7eb02d39985c243a0a64dbad14702625d154868a21324900000000000000001065c795a6fb9df28c28679f3e238c62f33afbed084490d44b123a5c692cde2454867bfbd1ab6137cab9883288ac5b8ad7e3df4ca152fd2fef7d887728fd"], 0x6a) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x2000000089f1, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x008\n\x00', @ifru_data=&(0x7f0000000180)="adf985b8d39b968aa06e6dd52a129c452bddaf7c073a95c48fa9ec914bfd6758"}) 03:54:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000000)) accept4(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80, 0x0) 03:54:34 executing program 7: read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:34 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x6) 03:54:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x14}}) close(r2) close(r1) 03:54:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 03:54:34 executing program 2: keyctl$get_security(0x25, 0x0, &(0x7f0000000000)=""/114, 0x72) 03:54:34 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) r2 = memfd_create(&(0x7f00000000c0)='posix_acl_access}keyring+\x00', 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes-aesni)\x00'}, 0x58) dup3(r2, r1, 0x0) [ 341.596575] can: notifier: receive list not found for dev syzkaller1 03:54:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) socket$kcm(0x29, 0x5, 0x0) 03:54:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 03:54:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r2 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x108, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000440)=0xe8) write$binfmt_misc(r2, &(0x7f0000000980)={'syz0', "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"}, 0x1004) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x1, &(0x7f00000002c0)={{r3, r4/1000+30000}}, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000004c0)={0x0, 0x52, 0x1, [0x8]}, &(0x7f0000000500)=0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={r6, 0x3, 0x8, 0x3, 0x6, 0x1f}, &(0x7f0000000580)=0x14) 03:54:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in6={0xa, 0x0, 0x5, @dev={0xfe, 0x80}}, @in={0x2, 0x0, @rand_addr}], 0x58) [ 341.685730] can: notifier: receive list not found for dev syzkaller1 03:54:34 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$nl_generic(r2, &(0x7f0000000d80)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000d40)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x24008000) accept4$packet(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x14, 0x0) 03:54:34 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00006f9000)=0x400000000007fb, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000079d000), 0x4) 03:54:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffdde, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0xa27e}, 0xb) recvfrom$llc(r1, &(0x7f0000000280)=""/92, 0x5c, 0x0, 0x0, 0x0) 03:54:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000200)={0x11, @dev={0xac, 0x14, 0x14}, 0x15, 0x0, 'nq\x00', 0x1e, 0x8001, 0x39}, 0x2c) [ 341.947963] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 03:54:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000040)) 03:54:36 executing program 1: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in6={0xa, 0x0, 0x5, @dev={0xfe, 0x80}}, @in={0x2, 0x0, @rand_addr}], 0x58) 03:54:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1b, 0x2f, 0x829, 0x0, 0x0, {0x3}}, 0x1c}, 0x1}, 0x0) 03:54:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x2bc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x8001, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 03:54:36 executing program 2: mlockall(0x5) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 03:54:36 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0022f8ff020000000000000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f0000000140)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000440)="0e", 0x1}], 0x1}, 0x20008044) sendmmsg(r2, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, &(0x7f0000001780)}}], 0x1, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0xffffffff80000006, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)={0x303, 0x33}, 0x4) 03:54:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x14}}) close(r2) close(r1) 03:54:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c, 0x0, 0x44f}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:54:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000005900)=0x14, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 342.930448] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 03:54:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0xf6, &(0x7f00000000c0)=""/182) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x8]}, &(0x7f0000000200)=0x6) prctl$setfpexc(0xc, 0x40000) 03:54:36 executing program 1: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in6={0xa, 0x0, 0x5, @dev={0xfe, 0x80}}, @in={0x2, 0x0, @rand_addr}], 0x58) 03:54:36 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x8001}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)='>', 0x1}], 0x1) [ 342.980853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:54:36 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$BLKTRACETEARDOWN(r0, 0x1279, 0x707000) 03:54:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000000000000}, 0x0, 0x400000000000, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x624) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x652, 0x4) sendto$inet(r0, &(0x7f0000000380)="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", 0x505, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 03:54:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f000058f000), 0x3) 03:54:36 executing program 1: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in6={0xa, 0x0, 0x5, @dev={0xfe, 0x80}}, @in={0x2, 0x0, @rand_addr}], 0x58) 03:54:36 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x8001}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)='>', 0x1}], 0x1) 03:54:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) 03:54:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0xfb, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:36 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80000000, 0x404) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x2, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xbfe9) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) 03:54:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:37 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x8001}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)='>', 0x1}], 0x1) 03:54:37 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) 03:54:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0x4004556d, &(0x7f0000000380)) 03:54:37 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") move_pages(0x0, 0x200000000000007c, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), 0x2006) 03:54:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='nr0\x00', 0x10) 03:54:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") clone(0x0, &(0x7f0000001340), &(0x7f0000000100), &(0x7f0000000080), &(0x7f0000000140)) dup2(r1, r0) 03:54:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}}, &(0x7f0000000100)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:54:38 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x8001}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)='>', 0x1}], 0x1) 03:54:38 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x161) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000540)="96", 0x1, 0x0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x6, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000140)='!', 0x1}], 0x1, &(0x7f0000000440)}, 0x0) 03:54:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x610200, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x291) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000240), 0x4) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161000000000000616200000000000085100000010000009500000000000000bf100000000000000f200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:54:38 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/uinput\x00', 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000011c0), 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x20001, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001280)=0x0) ptrace$getregset(0x4204, r2, 0x206, &(0x7f00000010c0)={&(0x7f00000000c0)=""/4096, 0x1000}) r3 = syz_open_dev$admmidi(&(0x7f0000001100)='/dev/admmidi#\x00', 0x4, 0x87e29d10f0f4cfd6) r4 = openat(0xffffffffffffffff, &(0x7f0000001140)='.\x00', 0x28800, 0xa0) connect$l2tp(r3, &(0x7f0000001180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @loopback=0x7f000001}, 0x3, 0x0, 0x2}}, 0x2e) 03:54:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000240), 0x4) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161000000000000616200000000000085100000010000009500000000000000bf100000000000000f200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:54:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x13f, 0x10000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000700)={'ip6gretap0\x00', 0x7fff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff8, &(0x7f0000000080)) sendmsg$nfc_llcp(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x100000000000000, "81478c93d5908a593263b223a110f39424445558cced38efdc6ac179446a5df65861a591016adb5d208cdf465309ab9ec6f3587f6d7aaa1a6aa107d89d59cb", 0x2f}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000001c0)="1c0cf33c8f5abb018e79a3fea2522231feb46ba12d83abeb6a8d663138a90f6e4d453bcffee6ce464bbf4de6f8c28d9c53346b115e4a912349b5e7476bfd5cf1b8e7f8aede9a39bb704289f45bd0bb770854061ce6b871039b18d207d44fdcc49a304054164e15a0fc4d4fd6ad666dda2cd5855b731b8b4392", 0x79}, {&(0x7f0000000240)="b5acba2b81b5fb73ef1dc1c73ae0c7a127c8849a9b3fef8f8da430730c8d3b8a42ef7a1fc80bfc1f25536e482094a6909afa50153743", 0x36}, {&(0x7f0000000280)="41bbc7948bfb5e1e519004ca0149f9", 0xf}], 0x3, &(0x7f0000000300)={0x38, 0x119, 0x9, "6b07cb2a4680c1feaae653c211645c882efaed0f083db6bedb266b4abddf72c92cd051c96cc43749"}, 0x38, 0x4000}, 0x4) 03:54:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000040)) 03:54:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000240), 0x4) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161000000000000616200000000000085100000010000009500000000000000bf100000000000000f200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:54:38 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3d7e5d43, 0x200000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000025c000)={0x2, 0x43, 0x2e4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3}, r1, 0x0, r0, 0x8) clock_gettime(0xffffefbffffffff7, &(0x7f0000000080)) 03:54:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000240), 0x4) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161000000000000616200000000000085100000010000009500000000000000bf100000000000000f200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:54:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/bnep\x00') ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000180)="50d1b7c212f02c5d1f8a0eeac224aa4ed23dd58fd5935be7f1b4aad3a0bdb8aaceed650cc55282a25947b25557d9ba832297ae5b2da1ae2f9bf6236d4f434693e575812313193aca14009ecfac7c28c67e87168171f316a4f44f51672472f33f3110") 03:54:39 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xc8, 0x5}, {0x400, 0x7}, {0xf3, 0x72b455e4}, {0x9, 0xff}, {0x7fffffff, 0xe4af}]}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x189000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x800, 0x6, 0x8, 0xfffffffffffffff8, 0x0, 0x8, 0x0, 0xa, 0x7, 0x8001, 0x9, 0x8000, 0x5, 0x81, 0x8804, 0x8001, 0x3, 0x6, 0x961, 0x24d8, 0x6, 0x4, 0x777, 0xfc, 0x6, 0xffffffffffff0001, 0x7f, 0xffffffff, 0x998, 0x80000001, 0x6, 0x6, 0x27, 0x2, 0x2, 0x10000, 0x0, 0xfffffffffffffffa, 0x2, @perf_config_ext={0x5, 0x2}, 0x21480, 0x8, 0xff, 0x5, 0x400, 0x45, 0x101}, r2, 0x9, r0, 0x1) clock_gettime(0xffffefbffffffff9, &(0x7f0000000040)) 03:54:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x40000) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x63, 0x20000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000000)=0x3c9) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x1, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475", 0x0, 0x9}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000380)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x80}, 0x8) 03:54:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 03:54:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000ac0)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 03:54:39 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) io_setup(0x8, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:39 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r2 = getpid() ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000240)) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = perf_event_open$cgroup(&(0x7f00000001c0)={0x7, 0x70, 0x1f, 0x80, 0x80, 0x81, 0x0, 0xfff, 0x500, 0x3, 0x45ea67f9, 0x2814, 0xffffffffffffffff, 0xffffffffb8cdf1db, 0x2, 0x6, 0x9, 0x1, 0x1000, 0x7, 0x4, 0x1, 0x7ff, 0xbc, 0x7, 0x8, 0x1, 0x8, 0x80000000, 0x101, 0x5fb3, 0x6, 0x5bbe, 0x3, 0x4, 0x3, 0x8, 0x4, 0x0, 0x4000000000000000, 0x1, @perf_config_ext={0x3, 0x80000001}, 0x22, 0x0, 0x8, 0x7, 0x3, 0x80000000, 0x40}, r1, 0xd, r0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x27, 0x9, 0x9, 0x3ff, 0x0, 0x0, 0xc6, 0x0, 0x1, 0x100000000, 0x2, 0x8001, 0xfffffffffffff001, 0x0, 0x2e, 0x7, 0xfffffffffffffffe, 0x2, 0xa1ac, 0x7, 0x1, 0x40, 0xf9a, 0x7c0, 0x81, 0x7, 0x80000001, 0x5, 0x5, 0x100000000, 0x4, 0x3ff, 0xfffffffffffffa58, 0x100000000, 0x5, 0x5, 0x0, 0x6, 0x672ce023f22ca147, @perf_config_ext={0x61af, 0x4}, 0x12280, 0x80, 0x3ff, 0x0, 0x9, 0x10001, 0xff}, r2, 0x6, r3, 0x2) 03:54:39 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) io_setup(0x8, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20300, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000001c0), 0x4) clock_gettime(0x6, &(0x7f0000000100)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x101080, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000140)=0x7, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x1000}}, 0x3, 0x2, 0x207, 0x400000000000000, 0x50}, &(0x7f0000000340)=0x98) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe0b3, 0x600002) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000080)=0xf000) 03:54:39 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) io_setup(0x8, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x101100, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x3, 0x0, 0x1}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/167) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x40200, 0x0) clock_gettime(0x3, &(0x7f0000000080)) accept4$inet6(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x31a, 0x80800) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000180)={0x8, 0x6, 0x10001, 0x6, 0x1, 0x7fff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x93, "88781ebc2e70e4534b392082c93429eddd98cdab409073cdb0c5701ebcab00ac85b9553210bf59cbe602f0cd1d5660caa3a36833aa4182c839453c795b0505ff62cbbb84e9ec21aa0ba061c094f8da77c7abb444830834eda37c3fa2341ff2c3436948acbe7d2d131286de3a208162f8724551c3b046c9018bd5ff8aaa4182d774e3dab7db976dde2c259ce3edb6313eee85db"}, &(0x7f0000000100)=0x9b) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2, 0x6}, 0xc) 03:54:39 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) io_setup(0x8, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 346.262925] Unknown ioctl -1072150272 [ 346.267287] Unknown ioctl -2145893009 [ 346.273173] Unknown ioctl -1072150272 [ 346.278537] Unknown ioctl -2145893009 03:54:39 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, r2, 0x820, 0x70bd27, 0x25dfdbfb, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x14}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd98d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xfc}, 0x1, 0x0, 0x0, 0x240400c1}, 0x4000800) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:39 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) io_setup(0x8, &(0x7f0000000040)) 03:54:39 executing program 5: r0 = msgget(0x1, 0x89) msgsnd(r0, &(0x7f00000000c0)={0x3, "13090dc80cee3f405ea6db402212d9817f943edd494cb3e7a83757992544edd8645d1d281e4b5b6acbf78bdfa13ce7714bdf862bfaef4541a119af594a93edcd80334b4c6a31ca62b896207b3aac9ecddfbf1e2f324ac819b8f080762b1c1b32bd0c5142d451e1853672a2419a2d7c5096ebaa05ccb380c05aa3c07e7870b60ed5e937f40fc83b64a24f4673aa622ce1db21e395c930f456e7a6699e8c24d801b51827b5996e0e9a02a3ca623b0817b79118755c079527a7bb407e2fbb2bc2bfef599c04942958901f"}, 0xd1, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:39 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r4 = dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) r7 = creat(&(0x7f0000001740)='./file0\x00', 0x18) r8 = eventfd2(0x0, 0x1) r9 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) r10 = eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) io_submit(r0, 0x7, &(0x7f0000001c40)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r1, &(0x7f0000000140)="de8c6803ed891e780c68aadee3994b4abb1c406f82e05c6ce071e781c8c7758d1787040d838f56858d6a51cad4f70e52ecf8d6749b250e3cfc0888dd1e1fc6c9034e4c1d7fdc4e6983c8c1046f6f0a6c16decf629e1287313c4f549ab1cfa47b5c67f588d314549d9a645529c7", 0x6d, 0x2, 0x0, 0x1, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, r5, &(0x7f0000001680)="496ad9dfa9606b1f2c5177e88b2d56e396f4d48bf676409015c9ef3d9a51ba212a2c58e4996f74", 0x27, 0x6, 0x0, 0x1, r6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001780)="fd50a86d28ec45736765be25642ea8c24756d4c43b008a01f82ec8f082e4058b06e531316bfa195f6ad953d9", 0x2c, 0x3, 0x0, 0x0, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x20, r9, &(0x7f0000001880)="b5a70a6c24c100c6909c6fdc3ef7bf0168cee86a25bca1143755d85de109069b1f03e2753366bd157af8210d51f745dfd180d37e729c6a23811bae552cd03e3a61e4f6bd1bd501d414bd29ef121962f660e7b9496c263c97cbdda5f087", 0x5d, 0x3, 0x0, 0x0, r10}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x9d12, r11, &(0x7f0000001980)="0ab83462b449cd28440197c3b4a735f417c81f754120308c3ce08c3681a7d329e671d3cf4616d1fabc18deca7dc46e628072e256ea461c3b8b25e71714331175f1715107b95524da2c56007eba8c6fc49b3ac650dff5a8f9a56f6721f1106fa7a29c8755bc7ae42584e2a83a81c3f17a815c0ae2c9a3f78fc43e47645f14b079365bec7e061bf14083e8a4db73a07bb257ce11495c54fd98fca177646dd40f636aef45bf25bc90b5561ce0132b588ff0", 0xb0, 0x8, 0x0, 0x1, r12}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0xf, 0x6, r13, &(0x7f0000001b40)="8b79b52e14ea9bfaf99d1a47c23a634f74bb71084bc5c601f8d892de574d96b7cd83d2a0e1af578ae8ffd2dd5de4106372dcb394a78444d166e6c0263d01c480d099680678de4f1e4cd92257eeb97c6e5f3bd49bc13e369df0c0d968fd10adcedd110f161b5e", 0x66, 0x1, 0x0, 0x1, r14}]) 03:54:40 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x200000, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000380)=""/107) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x18000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={r1, 0x0, 0x1, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[{0xb, 0xf8000000000000}, {0x2, 0x69fd}, {0xb, 0x5}, {0x0, 0x3}], 0x4) r2 = request_key(&(0x7f0000000480)='blacklist\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)="5b97766d6e657430656d306b657972696e6700", 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000300)={0x7fffffff, 0x7, 0x100, 0x7}, 0x8) ioctl$TUNSETLINK(r1, 0x400454cd, 0x311) keyctl$read(0xb, r3, &(0x7f0000000180)=""/220, 0xdc) 03:54:40 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)) syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcs\x00', 0x2a000, 0x0) 03:54:40 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:40 executing program 0: delete_module(&(0x7f0000000040)='%\x00', 0x200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:40 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="4119c5114858b46f3e7cba888ad19124d7a76bd6b50d20e66e6494aab10f008ceb4a328bb324461fe34460f582da4ead9acfc673213a377fc7262a6aaa37d23dc1152e4526dfb04b196efc0059f5217caff1bf7b3a2d649fe22dd4de9b2eaea22756e4f3a041d5525440e200513cbb4c6db22939a91a5c6a227b598b472c419c093b5298635ef631da889618bd3aa80e45168c3f535b9431c5534c4a5a408f78c044085c938d94fee8c2d9929b5d1b47beaf9125eb037edba25eeb66139cb99b3c3e02db5751268463dd9d4dc57a0c1b772ddd28d4e9fc3d3eb6c1b8a84073597400661e8f", 0xe5, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="1164e553ba4d538650c002bbaf0f2414e75c9006474e4b6ef4f81f055dc19696289a162871a2928393fed786c7c097f0370cd7a8abd59f58212271b4ac7357d8142416907b907c4cf2967ba5b699e9cba101190db32557dba9639fa75d226a47da7312733ae17dd8e5c384b5c0d9a8464726c0e079b65a0b5f4ea04acfac21ca61d2e226ffd6c4715d5f31d5b83fb776086de5493f46ad1bdab2d758f366850cc01799552ed1400d6158eeed7f68035f98248477031566d50fbadacd349b949a2c59b26fb6b8c6b65609fca5f57c8f722338df148bccb8dd0f2cfdaad9426d1447bd1109b33e656ec5edbedfb0596c52dee9769204ed5da735df648c36876e7aad4d49ef1c86689224a014f24f6a98fdb171185eba10210209d50442f058e958aff804e5aefa28da44156936e861462e4b67bcae6d14bdf09ca7a2b8949deed0827ab7f62b2a92a5a875b6a5888653b6b1c52582d2a781e0e99faa98e33a313ec47f9662c4d4c58b5b970dda8c9e3c305923cbc6e3785e38616f9516d99881131dfd34e1c7e81aeeb5105da1d7baf7535514f62946e31b2567df3a7f83520e7eea2aa71cc9066dd88684e9a995b57cb452e6f749a1483f3c0ebb4d0f6a2f59c3dad251e916e5423ab4aae989705bf1798ecc9a88c20bf8a8b6a746b8f2622eb9abcd523b7ead47126956593e47e27dc0acaa1b083b8ec6fb87822866eef570f99232440ac3ca40a9f1901ff404f6cb76d640dadeee04494225bffd2f3a0d1a29229c7596395c6e0c691d71bdde2d96eb3307492a6912d7c52809907551608f24571f51b9ebaccb7fa945e71512089e54ee113a9f5e2c68eec5099fdfbafb4e651b9718e0cf262ed2a0eb5b5aa7084e199b5585deb10f43ba847b9c6b9c233564ca6f4b3d6975fcf13638f55cd77088b820f4a5dfb766403c1126c50a142e930b786ba472b9c32f0ebce285f0196d1db07f04385a4221e1163b262b46cb00fd5627645a312b1e2125ff93700ee91275a1ea9bb3cb9f71f0a28955f5b9359126534b70f3995f877c5607e77dfef7aad93726901791822cc921c440af4da5ccef3dd846ff4ad97b9b2854756fa8cff254081d16a947202aa04f64cc5e548f9991f8d089b09097b4bb9f4b2265f3abca803e6102b10062f23a7e3967c74bff4c41dda84410fc68ce819db3e6e940cfbeb36e0dcdb156a64854015e0ed11e9d80834ba138015625c7bf8c8edafcee4a52f8ffd733f5d3f0f02937a7a42d4bb29160fe129f3a34d8d9ea88cfeeb185cce35280cc861db95227669899d8f18afac5410b32d7ebd00a490be9b2c8cc4d9168e544d19eee77193ba418ad667b692a4aabe22f1667fc2f08ad3dad4900b8e50830567af32b3daa8a57829494a949a76a25929e1e7d7ab3b95fa6b2e7f6cc742de57c6742993a7d7aace435426700510628c461ceade098f0054fa6aee9450222814124cf8fa19219b7a9e4a284dad728b52fdb6fffbf2d626554fa4d55cfb081121fc46a12729c905c714791da5756da832b0bb43d2fadaa04a3d492a60f2d7d0cee87c44c4c8b2fca081fdc4dd8363fb745a052d77420e7f145917e02d61569f75a8c7c16ef5b6e09e44c8c0936fc657c1b9c4cc92f305ffd925419620b79487d93055bc9a346b09f12915f6302e55c07a99f1d4009651da60fdd80ee039399192f1d6d764afd7237d1f251a88648dfcd00dcea7ebd9d470e450408c0237179634637b4f4180c73c231b94ab49cdc1a6dfac6c53094b2a67b8dbb8af180ba3023468743fd34e0f3f671cd78f20bfb07385de80cb453fead8868c7bb32806d6eb6a8c89929f0017a064076d2f4b545ff78a8a67e01bbc0b33eb73c54b06eec4dc99fcb8e3a9f301e05eea9f0068b60d6d45d90b80471f919e66459c590d1022f11aabb2246c05c76ccc9e484df4cdb1dbbe434870f26c726581f7d8f841cca8b48d55c499af79ec0365511f0d3926fa661c7e33c0daea3160e5507b180b5007ca3dd1d4d4c2c216add37fa1c646257bb2626d816583272c84d53f97b9f33c098ca15765174e651b91e051eaf9f8c8416e4bb681ec49b11bcffc6abef40f2d941dea534d2bd6faec67fb5e9325473b5d27875e572e8ccf2f6fb911f6acf81802e9b3981e47f82bb193f1466ac14ec45fb3b561d7213087decdda83999c58373e04b09fcd683ce8fa2c636cf43245dcb1951e5be2f9558f8aeb8b48a768bdabd7556f39bd1bbac451736d34ce69d58d912df67bd4809ed5990c4b7d6a0bc7ab846533c9f2af382eca5fd1ca6c1c5e1d72af372786902deb061c67277cdc9e16e5c5edfb4c428a13f7fd03cc102695b457fba24445c09c75a031531a367bf831382c62632f5aea93eff8855e7e109d68f84a8af925b7dfad6260db2c9a02b92e064aaaeeb2462e3623dd06d2f4653d67278de6a674ec594cd42ffb0842085b4f67c7071387f0d1f0a1ba14b53b4263d58555c7af1fd01edcfac59d3cf4c3ecdbc33657dd1af162f7c91098df1836db5dd87d73b57c1ede4a062281d9555b0a8855f2b59c394bc107ab5bdcffae1200e6241e128f37b9421169de7ca3e8f6796d62e5f8999b247a2ccbae071ff3e1367f52b701cb8cc666e53c1a4f15d3e675888fc5866aabb7ce9e14f02922fc8abb881f1a33b49547ef12f750ec5d7d84133508dd3bb0ca1590459b7a23c446c830fe1e605045eb67fe8557e360d90717156a80e1f86b37ffb3ae55ff2be21a9f2205ae8df56df3767a8c22464e21a77b30b06a12e63d1d81cd971a2f0f137a8ec07af9b49de35fa4b2a0aba5c4dfdb3631e61bb4e3bb301466455049811a157b3f55b574354ad452db1361871a8fcd36a27bafb337ac83e292357ade353ef34af9589e25a3e942ae289f7c9e5020891b62e4ea79d4d8ccca83e9ebe6746cc35e135bf691b93778730cecd7a7c68bf3bd4f94f41e715fab1ea42e89553d1fd92031d684ea445fb827f3999c74b00dccfc093959065f100374e218792d50b9e712aad53c45276d9bec3fad6bef83b2cf54b1f98cdfba012cd220d94f5abdd08fb360c4ca27392eba2fa51b2116c2cb3cf46418537daa1d61a62c4ff8b5183f42ec94a688875ddcfbc6c54caaa17c85fde24aa66ae257f81d2b9534dc0400aa3e0598b36fa14a6cdd4b7cc3b381467bf018a5a630e7bfda35e9c8baadbf71d50660fa89e1cdf9297bdc9a0686a363b7860dbc677217e764a5cef6bb1bf6e588a05a9f9ab62abc5d5453900496560acf41ac68ffa33904562f70e44c6c83614485c6729a62c11049c526176819d6feb6752ead7b12fdb531385a73aea6ec5cf1de5792c4facbcd813fb9ebaef4168221e3b60bf50cecc76f512b2fbcba2553c8349849d1b6dccbdb3ed1cee83b0b06b604e1aaf0d7f1d160b95ce3eaf938ef21d4c03ae617af5ee1ba6ee38ab7cc0e96d70910d3bac2c0c453244c60b93826c6bc7373c6cf554926d3c89b585a47daec15b865246c1ef20994ba64ea4cc3d47910a96a59b0aea6ed3ffc4e8c85c8518e3e513a91909b5204826d91084dd7459d442106c416913d9b32246f109e1e8878fc1bdb8b7bda2921292f7af005b2958e56a8035af57785dadb104b29015a288d03d10b09bdac67d9ef11faba239579755e021762a4311c640ad2218ff231634c7ac7ac8e4f468c506e2b7b67b19ae10421a47452ff58488994037de535b17c1a3880c3328822784173d1ef667d2955856cdd0e9a1aa0c61a0d79baac5b0a45ecd3a77d245b8ba58895b2cbaadebf77ca14284d9192813959d3b649bb92cfc4d2ef14653ef4890efa005e9d6cdfe4ebd7b708dfa5ce0f2278fc46cdd8e57935e3b2b5bcccdd1e754cabc5e11485baf1b20eb09da169938c9de5c467c0c9c08693ddc2a2f7396aafc3bf60c59de73398e1319f1604b8c9ba1c242778b21f10a28291b8396a31b0ae9f416e7467d5b64ddb6590b26402c9b714e7ee7c259182488360914e7e4d4d6f93066045272d020456929c846aaaf80935156be5ae3b7a11699e03b8584a541b525dc38ccf3f641669bd65518e4c487ff82d0831f21b15426701de1be67ad6bcee488ace89ec1b4a1c74d81b796d348fdca513d685bc87f89731d5dcb1c32f06e58ae1c6172fcc4edba35641eff57bd57aaead1ad581cd65fce8b193508f47b261a45764e0a7efc1a32a71e9500ac21a3eb3fc0d81836216cf8dc2fddc82856e73942c0377fe39417a8bfc97639998e9a42e7abe2c1f8c7106a3a9b165a34af435ead9bf60f9b8f25b5418b8baa6885c5a32a2eb7d59e5da6fea5262d0c7799e1d30608831fa45d75ef6057ef8cf8ae77257dcb6debfa0a25393dab52e7304c34bdf5cd8c8f9760b593cdaeb0f2ce43aaf8f54fcdaef8e8042a7cd2e25060cfc8ba2b66433858107559aa4c7def977ff4d86cce42addc7ed028588e0cd6875699927a7f837b4a093991f1539115e00b187fe93a3cfe404a84ded8fd1c925d50e7eee9fcdfa2b260d46a9593880e2ef9301c7ac71b8588308c9935fd4913671cc43961a04cc7062c197915d0492a8d7d14675223caaa21409fa23edb4718273038e00a3528abae8e783ac9c5d188d489f7bfd5ec85e72341625220910e2ff4f118f66fa258cdb9746852ee13b43f6dc94d7ec34954220ce8bd17fc957ad33a5825cb8c01fcb6235cd9168c9f820dfe9f29a53fe496dab20298a14b2c24c1734c7934848e13c99b152a114217c2ec1ff92b900371d92897009d92bdfd22469cca7fa0054e2d41e786fc1e1cdc1e6eec01910b32b7883442803990dc40f098f981740bbfb24c9d11b9342a347ecf3971f8a5187a3cd99c9fd34043a6d93765ecda3c7f843bac0d1e86b3aea71fa7cb12f1a23dad44df9743c9f9b4a51b182d4fe31e0d5547bb11c6efcb63ef4ee20d9a669f94bc81c2fe1b2d9d375bd438f7965b619d143ac28b5ec207ec24f6711b6024fb8a1e7291f02a3802959794e1037843e2a6db365e81ac11fc97b63e9165ec4b9c02c71cfa75a31843f36c231ca9bb94e493f51153d31e261a6436919527f4dd44648b651a33d79055b5466967ab63e6d96b657764796fc9ab586ac166bd500e8f60df66500b90ab7f65ac5971f69c6358d82cf98175b8bdb6df1d48a78bcc626ea9cfbc24cc9e8e85a24549e99608cdd49813b5d62c92b7709ae8cccde84771a7f1d62d9e46a837f271d687660086a5b69ae606cb70fc54660ef156cb06a996d232ce52e9a5f622b03081896f079bdbabcda3f07c38a7b822a301220aafad44bb8adb98f4978f961723f2fb24696434f9191440fd0c0855be8f8aecea1803aedb4bd7503802d5e3a1e0e94188ce6b4813e586fe144450ffa297291fa30ffca85f5c6df7bbe7b139ab31940051f882b184fea314e300a2bd9259c4b64ea926d0fc36b7bfbb7513bec9593f7ea9bd572dbe4f9ab310c8c250ca1f7a17f13c355ba5ae57ea5e87bad11bcbea78f15baf6804fe0338330a80f9fe6e796198dfc0eae11b21811c8d5d75d5b274981ce2e4f12efaabcc73472877a51142c756e8363172147ca990882f2a58bbc70c8e4035c0a52b80eaf6395cd2483589987386fab136b90cc02f62719ae6230b149d68d12837d881fb93d12cf340cd0d9ff85c082ce6dd842c25beb9e149fee4f1bb0331214f7b3d28360651c4c14ca2c23596620a4d7355eddc9ce048986568c252d6f23f2e6086845e5788899148ff910d9bc00e85c1296695580d4ab448b2414df2f31bb5b5a3290982d67d9c9a7f770dec5f2145", 0x1000, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001440)=@int=0x96, 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40, 0x0) accept4$ax25(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x10, "a754a8b2da8ed5207016e3038597b43f"}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r6, 0x2, 0x5}, 0x8) clock_gettime(0xffffefbffffffff9, &(0x7f0000000180)) 03:54:40 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)) syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001b00)=0x14, 0x80800) 03:54:40 executing program 0: delete_module(&(0x7f0000000040)='%\x00', 0x200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = getegid() r1 = getegid() getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setgroups(0x3, &(0x7f0000000140)=[r0, r1, r2]) 03:54:40 executing program 0: delete_module(&(0x7f0000000040)='%\x00', 0x200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:40 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)) syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x200000) 03:54:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x20000000000005, &(0x7f0000000080)) 03:54:40 executing program 0: delete_module(&(0x7f0000000040)='%\x00', 0x200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:40 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) eventfd(0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001940)) 03:54:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 03:54:40 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) eventfd(0x0) 03:54:40 executing program 0: delete_module(&(0x7f0000000040)='%\x00', 0x200) 03:54:40 executing program 0: delete_module(&(0x7f0000000040)='%\x00', 0x0) 03:54:40 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = dup3(r0, r0, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 03:54:41 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001800)={0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x1c, 0x800) 03:54:41 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000140)=0x1e) clock_gettime(0xffffefbffffffff9, &(0x7f0000000100)) 03:54:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000500)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@multicast2=0xe0000002, @empty, r1}, 0xc) 03:54:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475", 0x0, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:41 executing program 6: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) 03:54:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) read(r1, &(0x7f0000000280)=""/191, 0xbf) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0xffffffff}) 03:54:41 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x9, 0x2, 'client1\x00', 0x3, "4697ccc06d19fde8", "6a350da2637cb9c1169e67a5ab9ad4101a5d9c8aedda11a8077b098facbf3a5d", 0x10000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) 03:54:41 executing program 0: clock_getres(0xfffffffffffffffe, &(0x7f00000000c0)) 03:54:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) 03:54:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)=@ioapic={0x1400}) 03:54:41 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2102, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, r2, 0x1}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x10001) ioctl$KDDISABIO(r1, 0x4b37) 03:54:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 03:54:41 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) eventfd2(0x0, 0x1) 03:54:41 executing program 6: syz_fuseblk_mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000003000)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 03:54:41 executing program 5: r0 = getpgid(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1, 0x7fffffff, 0x800, 0x8, 0x0, 0x80000001, 0x800, 0x8, 0x0, 0x2, 0x81, 0x1000, 0x4, 0xfffffffffffff21c, 0x2, 0x3, 0xdc6, 0x4, 0x5, 0x3, 0x5, 0x7fffffff, 0x5, 0x5, 0x6, 0x3, 0x80000000, 0x0, 0xfffffffffffffff9, 0x4ec, 0x8, 0x1, 0x8, 0x0, 0x4, 0x3, 0x0, 0x40, 0x4, @perf_config_ext={0x100000000, 0x3}, 0x10084, 0x6, 0x885, 0x1, 0x2, 0xfffffffffffff001, 0x7}, r0, 0xd, r1, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000001140)=""/4096, &(0x7f0000002140)=0x1000) 03:54:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f00000002c0)=0x18) 03:54:42 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x18) 03:54:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='mime_typ)em0eth0\x00') 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:54:42 executing program 5: clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:42 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@subvolrootid={'subvolrootid', 0x3d, [0x37]}, 0x2c}]}) 03:54:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x40000001b) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:54:42 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/186) 03:54:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x7, 0x800000000a, 0x3}, 0x14}, 0x1}, 0x0) [ 349.425542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 349.431648] BTRFS: 'subvolrootid' mount option is deprecated and has no effect 03:54:42 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r2, &(0x7f00000001c0)=""/116, 0x74) 03:54:42 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vsock\x00', 0x0, 0x0) 03:54:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x0, 0x80000]}) 03:54:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0x11a, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "732f2ebdbb597759e5adab142148b72a9407dd0b768edf8abc7339abe540bfe42aa19c9261b3c3d0497278da889364a4c3e986f87de57d088bdb81959886c9ae"}, 0x48}, 0x1}, 0x0) 03:54:42 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x408, 0x0) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r0, r2) [ 349.485562] BTRFS: 'subvolrootid' mount option is deprecated and has no effect 03:54:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_fuse_mount(&(0x7f0000000180)="2e2f66696c65302f2e2e2e2f30f0ff00", 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 03:54:42 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 03:54:42 executing program 5: r0 = semget$private(0x0, 0x4, 0x400) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f00000000c0)=""/4096) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="99e3e936fa75491bbb4fd06db5d8dfee24ca31d5d57c502cefedf898c29fa3a62e915687e41b13feafc509357e93e50c393ea82f1c061ee3f6fa40a1baa06bd04e8628e2f8d29c26f6de0798e8016d239fe7c5e6d74e461563", 0x59}], 0x1, &(0x7f0000000980)}, 0x0) ioctl$fiemap(r0, 0xc0189436, &(0x7f00000001c0)={0x4, 0xfffffffffffffffc}) 03:54:43 executing program 6: socket$inet_sctp(0x2, 0x3, 0x84) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="c96e5bde84a7", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:54:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0xffa) 03:54:43 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/116, 0x74}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/175, 0xaf}], 0x3, &(0x7f0000001540)=""/202, 0xca, 0x6}, 0x140) 03:54:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffff, 0x414001) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002c00000027bd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="0900e0ff07180b00f021a245b1a5380b99ffe0ff0800050080019fdb829a8cf984812a340e4c"], 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x80) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x2, 0x80, 0xb6e4, 0x8, 0x3, 0x4, 0x10000, 0x0, 0x8, 0x0, 0x6, 0x6, 0x1}, {0x8, 0x88b, 0x3f, 0x4, 0xb46, 0x1, 0x1, 0x9, 0x3, 0x4, 0x9, 0x7, 0x9}, {0xaecb, 0xb1, 0x4, 0x7, 0x9, 0x100000001, 0x0, 0x3, 0x0, 0x3, 0x0, 0x3, 0x2}], 0x3ff}) 03:54:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x70003}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b8cb0000000f23c80f21f86635040060000f23f80f232eea470073008033c20f01f5d9f426660f3a167c6503f23bcb260f01ca9ab6aad000", 0x39}], 0x1, 0x0, &(0x7f0000000040), 0x15c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:43 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10081) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x88000, 0x0) r2 = fcntl$getown(r1, 0x9) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000280)="3b80fb0b60279d9e28fad08e10f93f111863575703010265ae82dd9e2aab6035bf6e1c2316d1fe53b8208985bafa894c7ddfc9c35147606a3b2939e51cd52e65e9b0696d5efee2a7d1e7b3acf8bd01bfdf7244c88e030093d5e5acec1320b7258ae21bf2015e", 0x66}, {&(0x7f0000000180)="7617f2557603941f6b3ef3fd43b2f47c4e842bebb52975a26dd069cc873cbc2843531f3c", 0x24}, {&(0x7f0000000300)="960f4aef4fe0a90b447ccdf73d00af10f0762d326e69277981312b57fc9943b5db2715be9f5caeb07c76a3e70dfa4076eae7d759be7960282237bc98b6f0186554bac9cf48a33b878f34b599a1d4ab4bd50aa26bbb07f41ea53c6ca7b4e525c61dfbfd8fe01f3705d1b2a1078299b6eae1a081659ed05689a979ad245f10cfc16de2b8abaede6266154d629d2796fc857947cb3cfb9459488c10cc93f33aedabcb5a5608fc7e880387bed42fd7bccf39dcd89925135bc5170b8a9d07ff181ed36a1d45b6facb6e07e7f91b66f16395f16552a51c3776928729b973639c814f3a64cab41244c482378907efb96a75060512cf", 0xf2}], 0x3, &(0x7f0000000580)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x50, 0x40000}, 0x74555a30a68af1fe) getpeername$ipx(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r5, &(0x7f0000002c00)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002bc0)}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000840)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:43 executing program 3: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getgid() getgroups(0x40000000000001f9, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]) setgid(r1) mknod$loop(&(0x7f0000683000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) kexec_load(0x8, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180)="e15da901e33c1d85367cacfed2bb91a2c58223096276ce7531561628f55e4047be607360328d955994b594c35d2d632fc9255ee95682c4474cbee78544bfdae83b88308abbfaa0eb6c58c9186dfe86312d63286554a1c2ba8dfe69e864a26a365a7b06c0c6e4769da53be5fe0f924fbfff3e527f1391f1e5a43bb0ab3b03ad952280355d4bf28b56e171fdcf8a8b9d2f2136bdcb0e25da6cad312c33b8a594aebee87c28a4a1ab3669e841526a3b56ab85735b96a79e9d893cf7ca417af614c6a917c992a58a8d695d42e79da3866012da1ccfbfaeb553", 0xd7, 0x3, 0x100000001}, {&(0x7f0000000340)="ef3dd61a50d8bc1a15391aca0fc947db3ac2996654ce15807a0dd73b27eace95", 0x20, 0x3, 0x1000}], 0xa0000) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10001, 0x80000) getsockopt$inet6_int(r2, 0x29, 0x3f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="ffce1c1c39748e05f45c1d50a4dba670", 0x10) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000140)={0x7, 0x4e2, 0x6, 0x6, 0x8}) 03:54:43 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e01fb034d564b0000000001"]) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000080)={0x1f, 0x1}) 03:54:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) socketpair(0x11, 0x8080f, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0x2, @empty, 0xef}, @in6={0xa, 0x4e22, 0x81, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e22, @loopback=0x7f000001}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}], 0x88) 03:54:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0000000e600", 0x18) 03:54:43 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) dup(0xffffffffffffff9c) 03:54:43 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x45}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 03:54:43 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x88, 0x65, &(0x7f0000000280), 0x292) 03:54:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:44 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) 03:54:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:44 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330b, &(0x7f0000001200)) 03:54:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) r1 = socket(0xa, 0x2, 0x0) statfs(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000180)=""/78) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="01", 0x1}], 0x1, 0x0) ftruncate(r0, 0x10001) 03:54:45 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x0, 0xffffffff}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00', &(0x7f00000001c0)='ip_vti0\x00', 0x8, 0x1) sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) read(r0, &(0x7f0000000380)=""/4096, 0x35) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc003, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip_vti0\x00'}}, 0x1e) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:54:45 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f00004c4fe4)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000fedffe)="05"}) 03:54:45 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) getdents(r1, &(0x7f0000000040)=""/5, 0x5) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xd1be}, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 351.888574] binder: 20966:20967 ioctl c0306201 20008fd0 returned -11 03:54:45 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 03:54:45 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x402000, 0x0) [ 351.933538] binder: BINDER_SET_CONTEXT_MGR already set 03:54:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000440)="a2", 0x1}], 0x1, &(0x7f00000005c0)}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) close(r0) 03:54:45 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) [ 351.963478] binder: 20966:20967 ioctl 40046207 0 returned -16 03:54:45 executing program 2: io_setup(0xff, &(0x7f00000000c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) 03:54:45 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000f00a84309c02623692500080004000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xd1be}, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:45 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)) 03:54:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1f7, 0x9}], 0x0, &(0x7f0000000100)) 03:54:45 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x8, 0x18}, 0xc) [ 352.186816] attempt to access beyond end of device [ 352.192073] loop3: rw=4096, want=136, limit=1 [ 352.196828] gfs2: error 10 reading superblock 03:54:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000, 0x589000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x10000, 0x4) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={"626f6e64300000010000001000000002", @ifru_names='lo\x00'}) 03:54:46 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) unshare(0x40000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xd1be}, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000100)={&(0x7f0000002100)=""/4096, 0x1000}) 03:54:46 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x204000) openat(r1, &(0x7f0000000040)='./file0\x00', 0x80, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0x73e0) [ 352.965273] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 352.976254] bond0: lo is up - this may be due to an out of date ifenslave 03:54:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) 03:54:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) [ 353.008856] IPVS: ftp: loaded support on port[0] = 21 03:54:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000200000002cbd7000fedbdf250210140001ff00000000000003000000010000000000000008000b00020000006116b5097a3dc82bc30b87acccd5c6bff3f17b3efe1c846dd22ebc7b0453d6ae97d3d85cb095b3706c112f12e21bbb5e372b24c00c1d537fb7747776b8241c73da400dbcfd780da420258c99f30444be5bb7e1b5251c033167abc0d90a8dbfdaf2"], 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x20008044) clock_gettime(0x5, &(0x7f0000000040)) 03:54:46 executing program 6: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006200)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="85", 0x1}], 0x1, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0xf54b, 0x29a4, 0x8, 0x100, 0x9, 0x8, 0x8, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7}, @init={0x18, 0x84, 0x0, {0xffff, 0x800, 0x39235757, 0x9}}], 0x60, 0x8000}, {&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x100000000, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x5}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000500)="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", 0x1000}], 0x1, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @local={0xfe, 0x80, [], 0xaa}}], 0x20, 0x80}, {&(0x7f0000001880)=@in6={0xa, 0x4e22, 0x2, @ipv4={[], [0xff, 0xff], @rand_addr=0x1}, 0x1}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f00000018c0)="e2e482d549a6b6d12b236e0fda39cd4e0fbe6aed0ac154109f4d5e4ca1ff8e8387ab8376afb74277a4c2ca403b95f3d00e757ed65e90d77882be1ed33746acc4a87a943b7d70e9fc1787fd805e0e871e40c59ac242aaf21a21261f64add298aaecbaee9f39", 0x65}], 0x1, &(0x7f0000002d40)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffff8, 0x401, 0x1, 0xe9a7}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback={0x0, 0x1}}], 0x38, 0x40}, {&(0x7f0000002d80)=@in6={0xa, 0x4e23, 0x3ff, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x7}, 0x1c, &(0x7f0000004240)=[{&(0x7f0000002dc0)="5870a10b64b91afab8eec96b1291376dce3513f13605ac162ceab03dae0a046a28534bbd1b625e704d7238ac42ce4d011c7e6036f1308b0697cb3d479ae813e4c9c1e0b272573b5754ccbb8fba8b4b3d25b41d928d85f1c9b695ac41e570df5ae55199f68c92c5154aeb207765aa07bec1ab4241115a582c827c69b694135ccd71b52b046c7b7e53c63827b4ffcae66b206dcf95565e971a7ec4a0", 0x9b}], 0x1}, {&(0x7f0000004580)=@in6={0xa, 0x4e20, 0xfffffffffffffffe, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x401}, 0x1c, &(0x7f00000057c0)=[{&(0x7f00000045c0)="20d1abf5000eb3cd8b6855c26ce9cdd07672ddbb13fd4b46ec3c206bc2c1b33916e96c1670fb535f1977bfde8a249a5f77c0e59188398e69d264aa3859d02b44b48e511f632fa24b056e2af8", 0x4c}], 0x1, &(0x7f0000005800), 0x0, 0x20000000}, {&(0x7f0000005840)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000005a40)=[{&(0x7f0000005880)="2de782c3d0cd53bb93ef6246822fcda195fa8d69b532d1603b3126951b47b0f030c582f8ea104003575a783a85cdd09af4d17b2e9ac70a9635598f0983e2bbea0d99c56e452ca08e0c9583a2733f2b3bf56c14bc58d15b6ecb8a5af482bea20ca7f235c0e480dc8d5b01bcb9163785712a76c9305afe327d4b6d04c7ecb355495e296d21bf2a530b0052ef08b1cde3a429fba5c2bf8ed08c439a5a7f9569bf2fafc86a8a326242b97476c547d58c9c0be63456626d7ae554ac2a12dbdd6f2669dce850a99cb02e6be76e6d700150e0ad35c7341a37b99baecfdb9c", 0xdb}], 0x1, &(0x7f0000005b00)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x9, 0x0, 0x6, 0x0, 0x8, 0x9, 0xfffffffffffffff9}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @rand_addr=0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast=0xffffffff}], 0x68, 0x4080}, {&(0x7f0000005bc0)=@in6={0xa, 0x4e24, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x7fffffff}, 0x1c, &(0x7f0000006000)=[{&(0x7f0000005c00)="d98db5c2f9bac1b27de26761a3f2bbef9ca7a47b698eddb204b656dc", 0x1c}], 0x1, &(0x7f0000006180)=[@dstaddrv4={0x18, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x8, 0x4, 0x10000}}], 0x38, 0x4080}], 0x7, 0x80) 03:54:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0x73e0) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xd1be}, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) [ 353.221618] IPVS: ftp: loaded support on port[0] = 21 03:54:47 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000e40)="0047fc2f07d82c99240970") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r2, &(0x7f0000000140), 0xfeae, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:47 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) 03:54:47 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x40042) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+10000}}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff5, &(0x7f0000000080)) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:54:47 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000200)="584653420000100000000000000010000000000000007cc2035c462ebb14bdafc88bd854b5ad00000000000000000000984f0b5042b64b06bc86cba3e6cc3f800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f00000001c0)) 03:54:47 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0x73e0) 03:54:47 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000200)={0x10}, 0xaf, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0xd1059201ba55edf5, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 03:54:47 executing program 1: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000004000), 0x401ffffffe) 03:54:47 executing program 1: personality(0xffffffffffffffff) 03:54:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000240)="66660f3882b5bb6c7c446766650f01efb9c30800000f32c4c3f908ed000f01cb66ba6100edf40f20c035000000200f22c0c4c155d83666f20f30", 0x3a}], 0x1, 0x0, &(0x7f0000000300), 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:54:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x4, 0x100000000, 0x6, 0x5, 0x0, 0x7, 0x10, 0xc, 0x1, 0x0, 0x3f, 0x4, 0x5f3, 0x6, 0x5, 0x9, 0x7, 0x6, 0x6, 0xb5, 0x2, 0x2, 0x518, 0x5bed6b72, 0x1, 0x7c2, 0x8, 0x4, 0xac01, 0x7f, 0x1, 0x20, 0x3, 0x9, 0x9, 0x7, 0x0, 0x101, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10, 0x2, 0xffff, 0x4, 0x1, 0x5, 0x593}) 03:54:47 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r1, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/4, 0x4}], 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/180, 0xb4}], 0x1) dup3(r3, r2, 0x0) [ 354.439348] XFS (loop6): Filesystem has a realtime volume, use rtdev=device option [ 354.447264] XFS (loop6): RT mount failed [ 354.531363] XFS (loop6): Filesystem has a realtime volume, use rtdev=device option [ 354.539484] XFS (loop6): RT mount failed [ 355.030281] serio: Serial port pts0 [ 355.177889] serio: Serial port pts1 [ 355.551247] device bridge_slave_1 left promiscuous mode [ 355.556824] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.580650] device bridge_slave_0 left promiscuous mode [ 355.586180] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.780573] IPVS: ftp: loaded support on port[0] = 21 [ 357.619290] team0 (unregistering): Port device team_slave_1 removed [ 357.629607] team0 (unregistering): Port device team_slave_0 removed [ 357.639565] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 357.658471] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 357.686347] bond0 (unregistering): Released all slaves [ 358.267850] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.274291] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.282244] device bridge_slave_0 entered promiscuous mode [ 358.318987] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.325429] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.334039] device bridge_slave_1 entered promiscuous mode [ 358.370977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 358.408276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 358.516127] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.555772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.727624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 358.734810] team0: Port device team_slave_0 added [ 358.770476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 358.777885] team0: Port device team_slave_1 added [ 358.811844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 358.818959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.833978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.866709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 358.873648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.888821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.911644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 358.918844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.929592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.961510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 358.968684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.979519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.266174] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.272562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.279205] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.285571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.292804] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 359.776129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.605852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.708826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 360.789925] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 360.796127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.803765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.886234] 8021q: adding VLAN 0 to HW filter on device team0 03:54:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x50400) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000100)={0x7, 0x7ff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 03:54:54 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 03:54:54 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1}], 0x70}], 0x1, 0x0) ioctl(r0, 0x40084146, &(0x7f0000001f64)) 03:54:54 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0x73e0) 03:54:54 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) r2 = semget$private(0x0, 0x0, 0x104) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r4 = getgid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000400)={{0x0, r3, r4, r5, r6, 0x22, 0x8e}, 0x4, 0x0, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:54 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000e40)="0047fc2f07d82c99240970") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r2, &(0x7f0000000140), 0xfeae, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) shutdown(r0, 0x1) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 03:54:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000780)}, 0x0) close(r2) close(r1) 03:54:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)) clock_gettime(0xffffefbffffffffa, &(0x7f0000000180)) 03:54:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000340)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f00000001c0)={'sm3-generic\x00'}}) 03:54:54 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000e40)="0047fc2f07d82c99240970") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r2, &(0x7f0000000140), 0xfeae, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) ioctl$TCXONC(r1, 0x540a, 0x3) 03:54:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}, 0x1}, 0x0) 03:54:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x885}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f00000000c0)={0x1aa1333}) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xad, 0x802) 03:54:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes-generic)\x00'}, 0x58) close(r0) 03:54:54 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000e40)="0047fc2f07d82c99240970") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r2, &(0x7f0000000140), 0xfeae, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 03:54:54 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:54:54 executing program 4: ioperm(0x0, 0x4, 0x0) ioperm(0x0, 0x400, 0x0) 03:54:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x6, 0x9, &(0x7f0000000800)=[{&(0x7f00000002c0)="005f43af600178a028c3889ce828e48700fd5060ac255de5899ff9b25004a2a2675b829e0d77fde60d8de2dbad82461a090db25f42ed60af51257853b9f5002cbdc2578d0da2117e73eae4a1fe25443ca9111c04c70ee5033a29dd5105b5168912f9ef66dd7173416be1c80e8b356be60384bbce08fb7bc138efdb20bd06bc473ee5707b4dc35d711b7208f7b09ce2", 0x8f, 0xf926}, {&(0x7f0000000380), 0x0, 0xee4a}, {&(0x7f00000003c0)="2e20b54e371f00a54ce8fd9ff8edcb34be14b25cc93690f7ec340a4bf3a494c391c7063aef6a6e1bc959a3b1c925be3607b847fff10633565681baf12b5c4e2920811ccf1aca2c14d05c7757ba142109b37d47a369ab1ce38d61e7a7ea52ccf6540deb526b8c6bceb74070f518e702e79826d4d6bca9ae20dfcbdd83a233bf03012dc46c7820b60dedc7c3", 0x8b}, {&(0x7f0000000480)="28e6c550849e88cf6ef411829825fff4e600c63940bdb06740395369f1f15aedf1ca7950f91bae7c06310ae93618bfce4288951429d974a4b904bd776ad468c58ffa36021f36f4ccb755e3ab30d4744f57da232bad4dc4f70c2c524acb1c799c9abbecfa248c697822577e5041d490a5916b8c522241ca682b488707d84a76", 0x7f, 0xfff}, {&(0x7f0000000500)="40c1d42851bdb7962de0ae5cfe43adae9f0241f8dca5dd60a172a558f21f1b4ffd0b869df86a43078457b271333ed2cde8168f4262998e51ca37e33d878a562624c4534395f3ca8a028a0b633bbae2787a19c161b2b76efc9f2dbdddb00bc9484683871b5c89ddc1cb062705060b2bcfceaa3a1074327a1e0c0cc676779edb18065b84b779d033eb13674f88c8aff03476ff189f8109c9b8c6337893e166195ec4f74099961951f3d38d1a8e01", 0xad, 0x7ff}, {&(0x7f00000005c0)="49e33d1cb3cb288fc679de1746215f3f16784b66ab9c8818ddccb93be7c162960b73c2d5fea9ff9b7f6742c424c9efa9d8d8be8a1b0da6d19c22b1adb5cb699b5509e276a9cb956aa427f7e0f23e42766eb5bce92f0459268129", 0x5a, 0xc14}, {&(0x7f0000000640)="12ee199e381f00b46be740266858f3a0be138d1760e9cfb7312ded61dd4680c444c79fa0d177911dd5059f04ce91ba43a00157e3e3d47354c61db21e7854077ce7ccc19c5a28efedc46ebd5624447f74378e972cf87a646cfa0fa94651644225c1bc0d5a5c5c8de6c0fa06883a95b497ee27d6f28a47fb526fc16fa6c12c4e7b8f7c136b6b5611d8db6051e495d616b40a31c0e36298a78a53dcde43802f3f26c99036c8aee1b8bfc73436c6335b76a8a995", 0xb2, 0xfffffffffffffff9}, {&(0x7f0000000700)="3ec593671a35f7734d70ed0db6669c272ff944fbbc0b68a9d5c5e23f592fcf82fe7733e09a32c5b054945d9fec4a9eb7dfbfb49fb414d724fe3edfbf4318ccb0e5af", 0x42, 0x60000000000}, {&(0x7f0000000780)="06785d75f65e6e0a7089b8941509ec12444b86e4f8c198398bf185d18f3a7a00883cec5248d989ac3ea3b2d62655b054f1c21341fa491e8ca7dd1808a7dd1760ca815481b4159a4503db2fea355d9629bfdf08d68eef05679afc02a421e7dce6894b13c962", 0x65, 0x8}], 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='noquota,notiscard,resize,resize=}{\x00},nointegritq,nodiscard,discard=6\x006x1,errors=remount-ro,gid=625,\x00']) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x8000000000044, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0x40, 0x4, 0x7, 0x6}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000980)={r2, 0x80000, r1}) 03:54:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r2, &(0x7f0000000100)='V', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) ioctl$TCSETSF(r1, 0xc0046d00, &(0x7f0000000000)) [ 361.818693] jfs: Unrecognized mount option "notiscard" or missing value 03:54:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 03:54:55 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0xff, @ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x1}, 0x1c) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sysfs$2(0x4, 0x0, &(0x7f000002d000)=""/105) 03:54:55 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000001340)='/dev/input/mice\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000001200)=""/142) 03:54:55 executing program 1: prctl$intptr(0x1d, 0xfffffffffffff2fd) clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040)) 03:54:55 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:54:55 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0xc1, @time, 0x2, {0x1}, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d610300456475", 0x6}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000580)=0x1c, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in=@loopback=0x7f000001, 0x4e20, 0xff, 0x4e23, 0x0, 0x2, 0x20, 0x20, 0x2e, 0x0, r2}, {0x101, 0x7, 0x1000, 0x6, 0x0, 0x1, 0x3, 0x8001}, {0x800, 0x2, 0xa8ad, 0x8}, 0x6, 0x3, 0x2, 0x1, 0x3, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d4, 0x3c}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3507, 0x6, 0x2, 0xbcf7, 0xfb8a, 0x2, 0x3}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0xce, &(0x7f0000000180)="cf875128e4a3812db6f5b69d83af12d19f36b8ead09989c111f4f0f49477105028cf25886340a2a405aa95ad7dd397610930ac66d4bc02f1524c1f23c1085908ad1b81f187d51ccebab291cd8304a5b96b2f8cef72f80ac72b3550bf5e1d3f5f7000350e5e4c68ebb5c29dcb9669f4c1ec2a0afd4ba252d8e4b9f0c52f616eeb40f3fe6b231ca10b12d6750877c41a519ea7db13c55a1e8057d5c56f693dd7801ad0672cd8ec679ea18cc8e97b696ce2e0ef7df833b18c40300086f71fa0b815404a2755361d4f6d4b81b2b2ca3516f7d8be83b0eb248ff18714ee4edb47ce49d8edd8194f55f386b43dda22da4c90c07a37e047e4", 0xf5) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, 0x2, 0x1, 0x81, 0xffff, 0x329}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x3, 0x4, 0x7, 0x7, 0x7fff, 0x7f7, 0x2, {r6, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x80000001, 0x4, 0x2930a9ff, 0xfb, 0x5}}, &(0x7f0000000400)=0xb0) 03:54:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 03:54:55 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) sendmsg$kcm(r2, &(0x7f00000004c0)={&(0x7f0000000000)=@generic={0x0, "a389e2c1071de5c9702533ad980afa531540a1c17b86ca66d4b68af544426c59e9aaafab64e0b79ee355773aaf3e101795f1f5d88b54e5cbba3b6cfee54b87aae8d6bc3e45d51294043bb0de0699483e34a676f72931d732dd7eb4fa10022ec3b07c3790da4c26ac2389332e1b01691f7c343e1c1ed84104f27097144040"}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000001680)}, 0x4c091) accept$packet(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x14) 03:54:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x1a}]}, 0x18}, 0x1}, 0x0) 03:54:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x80000001, 0x20000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x8000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000600)={r2, 0x100000001}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000580)={r2, 0x10001}, &(0x7f00000005c0)=0x8) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa}}, 0x0, 0x8, 0x0, "0828bc4ca1b6eef465a075fdd7ddf68ebdb57c5ae00357dab13ead7859aad765382cf6d6af57ebf01ba55ef8b22760b5580ae1841e81cf901598ccdaba6651d293773faac64c8be67ae85cab7f663b07"}, 0xd8) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000440)={0x7, 0x0, 0x200, 'queue1\x00', 0x10001}) 03:54:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) 03:54:55 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x9) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0x309, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 03:54:55 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xffffff8d) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x4c1, @time={0x0, 0x989680}, 0x0, {0x80002001}, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:55 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 03:54:55 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x800) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xa0000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x200001) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 03:54:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 03:54:56 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000258, 0x10400003) 03:54:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) 03:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0x309, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 03:54:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 03:54:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:54:56 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0xfff, 0x3, 'syz1\x00', 0x3a4c1307}, 0x5, 0x30, 0xfffffffffffffffa, r2, 0x4, 0x8, 'syz1\x00', &(0x7f0000000040)=['ppp0\x00', 'client1\x00', 'wlan1/\x00', 'em1security/vboxnet1keyring\x00'], 0x30, [], [0x7, 0xf6, 0xf6a, 0x6]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) kcmp(r2, r2, 0x6, r1, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000980)={0x126c, 0x22, 0x800, 0x70bd2d, 0x25dfdbff, {0xa}, [@typed={0x8, 0x88, @uid=r3}, @nested={0x1250, 0x52, [@generic="370c177bec969151986a9ab9be3f3279c478d51199c73c8f455cebdd0dbebffe39da38a26fb86919381f2cd43eb3efa509c3c7959eb1add5ce684cac849baf36367346517b8a4f2513d5a55ff6e61bfb7be6c41c2ef4feeb27d21b5291bad47c0d9238dd9c100dc24f06a2eb248ce81337ac0cbbb8377b606fed0ff57ce17627b9d14cdad4afce94d5c7b5253a843c26a62eb34fc510a994f86ea02b2bbdc1cf6ae23a1f285ab268a45327db019ed806cbd50d055583cd38fd33055b97fc1a1d", @generic="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", @generic="c7407551ccdcd20d736cd606cf2881fa9fa2b60ea882ab5cee2fa5e799778598b9cabef68ecea9bf738b2d47075259aa3a970c1cf870e80fa49c19bfe4e15f219db4596211159ddf255cccb32c7deef5526e4b2930285fcc5d8c83e71b6dff1f", @generic="badf18f2bbc7b9149d1a22f9fafd367508069e80ae8c85d4acfd5e99d833d28f0702", @typed={0x8, 0xc, @uid=r4}, @typed={0xe0, 0x5, @binary="f6a1d64cc3dc716f8bc4048d0507f44ca0f87cca91aa12eefe85c59418d201fabe1c47529f4675888d61167eba08d01621e39d57c5b5bb5a94817cff5c7932ee512b8f166d1b0f26b897d1b662a250d0e37a7a31a4194c00c2c2744e7fc91b99dc937208b5a80a6f2b02b1d936bd038b38e65e595e4b673d9ee7231a6b667d229cd4a3ccfb93a94cb0939dad562d89d649b44d496b286a2e4e8c129163332a4c03278dddc053a10cf3a43d302eaa57a1d8984ce249cd465964e916288307502f410654f4de903615afd1116d9c0426ed0323f93757de51c8ba4e3d"}, @typed={0x14, 0x34, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @typed={0xc, 0x4, @u64=0x3ff}]}]}, 0x126c}, 0x1, 0x0, 0x0, 0x90}, 0x8001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) 03:54:56 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:54:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) [ 363.848658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 03:54:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0x309, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 03:54:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x28}, 0x1}, 0x0) 03:54:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8919, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x0, @rand_addr}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 03:54:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) 03:54:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:54:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0x309, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 03:54:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x11, &(0x7f0000000100)="0070c600100000002472070229363bd78d"}) 03:54:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000a00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001040)=0x14, 0x0) recvmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003d80)=""/173, 0xad}, {&(0x7f0000003e40)=""/139, 0x8b}, {&(0x7f0000003f00)=""/226, 0xe2}], 0x3, &(0x7f0000004040)=""/180, 0xb4}, 0x8}, {{&(0x7f0000004100)=@alg, 0x80, &(0x7f0000005580)=[{&(0x7f0000004180)=""/255, 0xff}, {&(0x7f0000004280)=""/179, 0xb3}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005380)=""/101, 0x65}, {&(0x7f00000054c0)=""/190, 0xbe}], 0x5, &(0x7f0000005600)=""/1, 0x1, 0xa8f}, 0x3}], 0x2, 0x21, &(0x7f0000005780)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000059c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000005ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000079c0)={{{@in6=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000007ac0)=0xe8) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:54:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffe96, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r2, &(0x7f0000000180)=""/230, 0xff4e) read$eventfd(r2, &(0x7f00000000c0), 0x8) 03:54:57 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x4c, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 03:54:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000580), 0x10000000) 03:54:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) [ 364.204005] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:54:58 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:54:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) 03:54:58 executing program 7: futex(&(0x7f0000000280)=0x2, 0x3, 0x2, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time, 0x2, {0x3f, 0xfffffffffffffffc}, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffd, 0xffffffffffffffff, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475", 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="714eacc307b43be3aa772e3b0ad90dda1452136bf2ff56f4e83c83e42b36b6cd0a7f78a5caf272f2bf26a52b202506ca07eb65aaebbe14a651bc1cff9c7b23313b3667319ce86fe35147c45b4efaa77a6604af472d76ad33ec4cb2d43fc40a1ee24dea19be1cdbb9c53befe5510501efd1f715fc768aec254455b9aae5219de0b8c11a8805009dc553e8964462c9925e8b07591c645cd586f07ed424267a1bf9e469b113399907e7cbfdb5045012247b7a1601cc3dcf", 0xb6, 0xfffffffffffffffc) keyctl$update(0x2, r1, &(0x7f0000000140)="f8f6f4d269bea2b5f5e2f65ffb4de14ddfd98e84fc39c894c6a9ee24a7862ae10fc93fd7f1bd79e06562f3ca96dade0c2eb61f0b09ddc97615913e48066a251e123ad2a4cb3ee88f45afa358aeb75a7c66afed183e6e1aa23a696f0c470e", 0x5e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:54:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x800) 03:54:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x6, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x4, 0x0, @loopback={0x4, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 03:54:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 03:54:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) 03:54:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000a00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001040)=0x14, 0x0) recvmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003d80)=""/173, 0xad}, {&(0x7f0000003e40)=""/139, 0x8b}, {&(0x7f0000003f00)=""/226, 0xe2}], 0x3, &(0x7f0000004040)=""/180, 0xb4}, 0x8}, {{&(0x7f0000004100)=@alg, 0x80, &(0x7f0000005580)=[{&(0x7f0000004180)=""/255, 0xff}, {&(0x7f0000004280)=""/179, 0xb3}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005380)=""/101, 0x65}, {&(0x7f00000054c0)=""/190, 0xbe}], 0x5, &(0x7f0000005600)=""/1, 0x1, 0xa8f}, 0x3}], 0x2, 0x21, &(0x7f0000005780)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000059c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000005ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000079c0)={{{@in6=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000007ac0)=0xe8) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:54:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x6, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x4, 0x0, @loopback={0x4, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 03:54:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x31]}, 0x1) 03:54:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_getres(0xffffffffc0000003, &(0x7f0000000080)) 03:54:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 03:54:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:54:58 executing program 3: clone(0x200, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000000480)='./file0\x00', 0x27e, 0x0) 03:54:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x6, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x4, 0x0, @loopback={0x4, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 03:54:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x39}}) close(r2) close(r1) 03:54:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 03:54:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 03:54:59 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x5, 0x10001}, 'port1\x00', 0x2, 0x1, 0x7, 0x8000, 0x3, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x7fffffff}) read(r0, &(0x7f00000000c0)=""/28, 0xffffffffffffffc3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) futex(&(0x7f0000000380)=0x1, 0x9, 0x1, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)=0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000340)={0x5, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x201000000) recvfrom$llc(r0, &(0x7f00000004c0)=""/132, 0x84, 0x0, &(0x7f0000000440)={0x1a, 0x335, 0x6, 0x5, 0x3bd, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x100000000000, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @loopback, @broadcast}, &(0x7f00000005c0)=0xc) 03:54:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x6, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x4, 0x0, @loopback={0x4, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 03:54:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003) 03:54:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffdde, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x834, "2d81d94e9e4ccbccb6a30ec82d4f9d38abc3c27c6b2ec7d0a0d8d119d8abbf20d2a5555ab66e7b9a505e04b10037c82a34d844c4497e3b864cc4e10c4d2015aa7f12194ba022b2d23c017a708a501ef9a0f7a3ba30ebbd7ea6e8862af786765611d2054334eccb2b0a15b72c65f696168bfc85270bc7d2d3caf039ae735b2b80811b995429cc2471d06f854275a3b5e8ada95a9f4e3d165975685eaf409d1be1bd8c6297cc89869c30ec8b9bf6921634caeb5cc176e3eb942f6b6a5336e6ea367dc35c26d613fb3a6995ccdd8c9df05e1724dbedfa4b51a4c4a731defe80641e2637f7edd1831e288226f7bee76a173f69d1b577d96eff6a7e1811d5c9b7850765f71a6b398325b87b85d2ff057e066b18d6ad2f897b9cd4faabce271e2dd9cbc41c80a1fc6713caf9a2d6e45ba220a849a24a55fcb93465f09bf96be33516ae77d76ad9070d9927895745790ce20a03b4003b88ca80e4b2ac69c604e195781bc248f7c9c879b672f3f47cb6cfe59570ff425b48ab1ccd4dae7333840bf81fa81eec7ff88438a32149f2e519b0fd4664ba69c25064980a306f0c0bb008f6f6685253d1e24325349cc50872839f723542577d8faf21ceaf87b070e2f24f0051bbe5193c8168796704c839bddba9b815e198950d540ee35540c8be822863e2216d4da63dfe35ac165c122c463917ba5900e8000cf09f931a34f339c595815d5d21b069cf42704d9b04c1950bd9618d34fea39be45a48f627b7de1824f99d68995e027f6532212c5dc22d06a960fccec68694dfdcbc9f4932419d391f60bf0f5ac77ec532cb84c15aadc25cecb91def5fcff24340395e79559d64efa5f349ee5a37848d4edad4954c9b55ba32f4537fcd23de85c563f78f4a574ac50e55628e056715549c12b627b61dacb32534bcd422548062b1c876c0bff0e52afe333ac6a7c676d4b46273176a4632e97d960126ef965ff60e01cd01a4da854b32690915c846145cc0c49becfab99d679c48e8e516ddb86a4148493b4c31f402e83036d53997fc31ea3720335526af4d00f8cc19cace16a7468c3c4c068bc471dc87d7329c178d4a98d97a26304a207ed4bc279892280c0d2b46265be1cb6f2ce942c04bc4b1c100c1ba6d4330914daaf6b1978dc6b083de6d607d72d0226a5fe4a8e060ecedbd8bcdae3fbe72b56894f806cbd64ec499333d0b3a832bd9c6d431b670a3f7c4c70dae7abd8432d02236efab725059730e32bdd855706a474724e150212c4a923f5e26c2ca0b5a43f921a969f783374f0960a998ccea8ca7b9a51e086ad3839a2bea3cb9d610e748482ba30a1544c95cc6b25d7fe358c917b0f9ed5f2c7941b1df57bfd67b847497ce0202014e9f85c88970a46ce16939a92dd1eba840088e35c93762c680ed5c9524da1c992d7d39f400bf824ecf2a64c432bbfe08efc2811d22e8898ab171e8cb9336f47bf90d75f4941dfab9a729aee0bb027024bc79537742498f94bf8d5faa052d0892fad62c5c47cf55d09ec384f84fcfd35a93b9fa1357c0dda20d93cee24fb099fb633a61d4edca7c6d4159f265ef2d2a796429f7ff2e6875ad58d687ed6fd2ae9344a5a19a60ab67f770e43c11e847308c130baf5cf37364de04b232984df084dd1fe8b2df711c1ac60cfc4df87d19826878524bb5143b2c2d5926984e03a65e3bf8c9a275dd6c249b322bad4b38ed1eedf9707c4ee9148c31142ff31ed1e2ed41defa9c1f36a5bab766c6dbbe5cdd57659054069b1c25825a939786e65c5205a77c635c0f987bffd98640dd42c0220d5660d543afc9b422f6653a7196aeb052ff2fdf59e11431ea578c554c6d17c6a0fe91c254895055e296a5a1e34b47574b590ad3560be18391d8cf0bbf54acee5d3f68346d298e31077503f3e9344550c89f735e8811bb9d4d1aee131e93542b38702eff52ef1f86a3f69371a412e3c3ea5212f752030c5aae9c083aa1f61a58146ede0857639b2165d53ba07689bbdef9c719d9bc323a60d3e150d4d49df73199653e0bd5706a3ecb5a847eb2b58d751f4d3fc717e4e9514766b085005e22355ccfdfef8e69828ce6e11f64fbd0822799913d53e38a81a7ede2a17f773a42b3330e6e298cdc7e5d6784c2c10ad4e006464fe8c7a310fbc6be4e451f3e408c7a5b6f7bfffe88fad434d6e96d89256e632d239b2a3109622633054e2e5121909c0f7e7970913838d40766dc00ed1b7019c8ef9d178addf9f5c1c3ffdf4b101c33ff8c6198092043444911c62ca1e32fc9878bbca1286de9107fd6a067b71cef4459b862f47caaf94428fe8bd7deb2ca48a7327ea3f3e70c19404b2041525f1554e8a7cb656e944d9bee6d2968e5a72322eb0f440b649e33f1f20498bf99c5598f388c8013ed13f31802e0751fb7234e902dfca09fe0c33ae7ab0cb477e3a1e3b7ef847736c6454c5efea03c38726f31d1c8a074808aee14ea8457c65b76e418b2b3ac9cecb0d6fee585f194d417c42bc79152f62108fdf89923738110b988ed626fbea1347db84c27f31775dd6d42e6ebb654391d74dcf41e6f670197b9c1138d50279317781b1eef574835414c23037ddded791590c8ddf38b6d2cb7bf4af8c77e5844a4b3a7037c50545b86c5a76322db7cefbea7a19c431dcf52a46f61063c1fe861ff51f1210b06e41111fe66cc42438897bbd690dbe39cb454d745f5786a4639f4d22d443cefafe6ed038d99b760adf27a22715018de74be79e9bd929581615343b235f2d03a66f5f782f3df16222eaceb0825a8b14032f1f493b30b4f86015cfbf38eff49dedd3f7e5989c765cd09017bc93ad29ffbfb07dade2e8cc7453fa7a9cbe426107abfbff73ce531c31179cd86591eeb37d1c7d6c669710ff6c42dd05ecc91733cc3f4a8f233c546fd0db0ae85b8186609948ea49c753c907743ba9544c787f768db008fccfd683be8ac1e8d7b77a2fac20bd1f9"}, &(0x7f0000000180)=0x83c) 03:54:59 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x1}, 0x98) 03:54:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000a00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001040)=0x14, 0x0) recvmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003d80)=""/173, 0xad}, {&(0x7f0000003e40)=""/139, 0x8b}, {&(0x7f0000003f00)=""/226, 0xe2}], 0x3, &(0x7f0000004040)=""/180, 0xb4}, 0x8}, {{&(0x7f0000004100)=@alg, 0x80, &(0x7f0000005580)=[{&(0x7f0000004180)=""/255, 0xff}, {&(0x7f0000004280)=""/179, 0xb3}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005380)=""/101, 0x65}, {&(0x7f00000054c0)=""/190, 0xbe}], 0x5, &(0x7f0000005600)=""/1, 0x1, 0xa8f}, 0x3}], 0x2, 0x21, &(0x7f0000005780)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000059c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000005ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000079c0)={{{@in6=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000007ac0)=0xe8) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:54:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 03:54:59 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffdfd, 0xfffffffffffffffd}) 03:54:59 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 03:54:59 executing program 4: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7}, 0x2c) 03:54:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r2}) 03:54:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_map}) 03:54:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003) 03:54:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)) 03:54:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000100)=[0x104]) 03:54:59 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 03:55:00 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2effc)=0x81, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d32000)=0xfffffffffffffffc, 0x4) 03:55:00 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(0xffffffffffffffff, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x8001, 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r0) 03:55:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x400000000000016, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x15c) 03:55:00 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 03:55:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003) 03:55:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 03:55:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r1 = socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000a00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001040)=0x14, 0x0) recvmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003d80)=""/173, 0xad}, {&(0x7f0000003e40)=""/139, 0x8b}, {&(0x7f0000003f00)=""/226, 0xe2}], 0x3, &(0x7f0000004040)=""/180, 0xb4}, 0x8}, {{&(0x7f0000004100)=@alg, 0x80, &(0x7f0000005580)=[{&(0x7f0000004180)=""/255, 0xff}, {&(0x7f0000004280)=""/179, 0xb3}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005380)=""/101, 0x65}, {&(0x7f00000054c0)=""/190, 0xbe}], 0x5, &(0x7f0000005600)=""/1, 0x1, 0xa8f}, 0x3}], 0x2, 0x21, &(0x7f0000005780)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000059c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000005ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000079c0)={{{@in6=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000007ac0)=0xe8) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:55:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") socket(0xa, 0x3, 0x7) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x700}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 03:55:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80003) r3 = socket(0x11, 0x100000803, 0x0) r4 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5001}) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:55:00 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) [ 367.602471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:55:00 executing program 6: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) read(r1, &(0x7f0000000340)=""/4096, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) [ 367.760544] IPVS: ftp: loaded support on port[0] = 21 03:55:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff40000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000010000)={r0, 0x0, 0xe, 0x100, &(0x7f0000020000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000030000)=""/256}, 0x28) 03:55:01 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040)=0xffc, 0x4) 03:55:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x8) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCGPGRP(r2, 0x402c542d, &(0x7f0000000040)) [ 368.888330] device bridge_slave_1 left promiscuous mode [ 368.893943] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.907602] device bridge_slave_0 left promiscuous mode [ 368.913129] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.929981] team0 (unregistering): Port device team_slave_1 removed [ 370.940079] team0 (unregistering): Port device team_slave_0 removed [ 370.950527] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 370.963376] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 370.991796] bond0 (unregistering): Released all slaves [ 371.373975] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.380429] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.388281] device bridge_slave_0 entered promiscuous mode [ 371.426215] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.432655] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.440280] device bridge_slave_1 entered promiscuous mode [ 371.478413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 371.516409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 371.627687] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.667222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.846988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 371.854900] team0: Port device team_slave_0 added [ 371.890734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 371.898550] team0: Port device team_slave_1 added [ 371.935488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.976500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.015525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 372.022935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.031545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.059299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 372.066530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.081695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.416441] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.422845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.429611] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.435989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.443336] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 373.024488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.275399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.354448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 373.431884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 373.438134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.445674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.520411] 8021q: adding VLAN 0 to HW filter on device team0 03:55:08 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) r1 = dup2(r0, r0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x6, 0x3, 0xd557, 0xfff, 0x9}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000080)=""/203) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0xf155, 0x7, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:08 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0xfff, 0x0, 0x8000000000000000}) 03:55:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0xf04, 0x0, 0x0, {0x6}}, 0x14}, 0x1}, 0x0) 03:55:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003) 03:55:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0x400) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401870cc, &(0x7f0000000100)) 03:55:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="28000000310009030000000000000000000000001000010010000100000008000100697074000000"], 0x1}, 0x1}, 0x0) 03:55:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='status\x00') exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x0) 03:55:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/207, 0xcf) 03:55:08 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, [0x30]}, 0x2c}]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='tracefs\x00', 0x0, &(0x7f00000001c0)) 03:55:08 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) [ 375.131313] device bridge_slave_1 left promiscuous mode [ 375.136890] bridge0: port 2(bridge_slave_1) entered disabled state 03:55:08 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) syz_open_dev$midi(&(0x7f0000009ff5)='/dev/midi#\x00', 0x2, 0x202) close(r0) 03:55:08 executing program 3: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) accept4(r0, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80, 0x0) 03:55:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = getpid() move_pages(r1, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) [ 375.183537] device bridge_slave_0 left promiscuous mode [ 375.189270] bridge0: port 1(bridge_slave_0) entered disabled state 03:55:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:55:08 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='cmdline\x00') exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 03:55:08 executing program 1: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002500)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000025c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x10}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) [ 375.331866] ISOFS: Unable to identify CD-ROM format. [ 375.441678] ISOFS: Unable to identify CD-ROM format. [ 377.532076] team0 (unregistering): Port device team_slave_1 removed [ 377.542208] team0 (unregistering): Port device team_slave_0 removed [ 377.552189] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 377.571434] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 377.598810] bond0 (unregistering): Released all slaves 03:55:10 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time, 0x0, {0x0, 0xe3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="b0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)}}}], 0x0, 0x0, &(0x7f0000000280)}) 03:55:10 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='\x00', 0x0) 03:55:10 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write(r0, &(0x7f0000000280)="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", 0x1000) ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 03:55:10 executing program 1: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002500)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000025c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x10}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 03:55:10 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x18, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 03:55:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000004a000700ab092500090007000aab80ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 03:55:10 executing program 1: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002500)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000025c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x10}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 03:55:10 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 377.698568] binder: 22146:22148 ERROR: BC_REGISTER_LOOPER called without request [ 377.714608] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 377.727802] binder_alloc: 22146: binder_alloc_buf, no vma [ 377.733559] binder: 22146:22148 transaction failed 29189/-3, size 0-0 line 2967 [ 377.741150] binder: send failed reply for transaction 99 to 22146:22148 03:55:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x2, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)=0x0) setpriority(0x0, r2, 0x0) [ 377.779811] binder: BINDER_SET_CONTEXT_MGR already set [ 377.802710] binder: 22146:22157 ioctl 40046207 0 returned -16 [ 377.813405] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 377.836914] binder_alloc: 22146: binder_alloc_buf, no vma [ 377.842690] binder: 22146:22148 transaction failed 29189/-3, size 0-0 line 2967 03:55:11 executing program 1: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002500)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000025c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x10}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 03:55:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001480)=0xc50, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) r1 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr}, 0x709000) [ 377.857921] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 377.876571] binder: 22146:22157 ERROR: BC_REGISTER_LOOPER called without request [ 377.889357] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 03:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 377.923596] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 377.942840] binder: undelivered TRANSACTION_ERROR: 29189 [ 377.950800] binder: undelivered TRANSACTION_ERROR: 29190 [ 377.951640] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 03:55:11 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x908e5e04969308) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xd8, 0x20, 0x2, 0x40}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x7fff}, 0x8) 03:55:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="b080a7d6ce736000000000be7342f513"], 0x10) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x11}) [ 377.973635] binder: undelivered TRANSACTION_COMPLETE [ 377.978927] binder: undelivered TRANSACTION_ERROR: 29189 [ 377.992239] IPVS: ftp: loaded support on port[0] = 21 [ 378.015318] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 378.042866] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 378.064717] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 378.093626] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 378.793747] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.800230] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.807610] device bridge_slave_0 entered promiscuous mode [ 378.844788] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.851339] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.858698] device bridge_slave_1 entered promiscuous mode [ 378.895185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 378.942858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 379.067032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 379.106706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 379.263652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 379.270768] team0: Port device team_slave_0 added [ 379.305150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 379.312641] team0: Port device team_slave_1 added [ 379.349610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.388667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.428966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.459420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.682349] device bridge_slave_1 left promiscuous mode [ 379.687915] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.698684] device bridge_slave_0 left promiscuous mode [ 379.704212] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.738980] team0 (unregistering): Port device team_slave_1 removed [ 379.749821] team0 (unregistering): Port device team_slave_0 removed [ 379.761237] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 379.780351] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 379.807160] bond0 (unregistering): Released all slaves [ 379.894288] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.900703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.907353] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.913739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.921212] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 380.640544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.199470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.277752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 381.356540] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 381.362762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 381.370248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.443737] 8021q: adding VLAN 0 to HW filter on device team0 03:55:15 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475", 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000292ff8)={0x10000000000002}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000440)={0x2, "3429a7873b1a4c9de734cb8ed98912c1235c2703dcc5d1c6f7995ec314db7bf0f498fd24f84d1695e14464e70ce6184090dd92a1d0811ab2c655ca3aaffccc805b59babf69595a048429d30251e04f04"}, 0x58, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x1, 0xa4a3ad41a879dde0) 03:55:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f0000001bc0)='./file0\x00') 03:55:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x4, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f0000009000)}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:55:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 03:55:15 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000), 0x4) 03:55:15 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write(r0, &(0x7f0000000280)="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", 0x1000) ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 03:55:15 executing program 6: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x8) [ 381.912843] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. [ 381.923949] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. 03:55:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x4}, 0x1f) 03:55:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept(r1, &(0x7f00000002c0)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f0000000380)=0x80) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r2, &(0x7f0000000080)="14", 0x1) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='{'], 0x1) 03:55:15 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) [ 381.993436] sctp: [Deprecated]: syz-executor1 (pid 22472) Use of int in maxseg socket option. [ 381.993436] Use struct sctp_assoc_value instead 03:55:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="800000000002000019000000e60100006c00000000280000010000000100000000400000004000008000000000000008ca2abfccf718bfc253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) 03:55:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 03:55:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@ipv6_getroute={0x24, 0x1a, 0x13, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 03:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) [ 382.124711] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 382.143215] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (1 blocks) 03:55:15 executing program 2: prctl$seccomp(0x21, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000ab9000)}) [ 382.182657] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 382.205112] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (1 blocks) 03:55:16 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) inotify_init() 03:55:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 03:55:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="800000000002000019000000e60100006c00000000280000010000000100000000400000004000008000000000000008ca2abfccf718bfc253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) 03:55:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f00000004c0)=[{}, {&(0x7f0000000200), 0x0, 0xffffffffffffffff}, {&(0x7f0000000380)}]) 03:55:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCFLSH(r2, 0x540b, 0x210000) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 03:55:16 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write(r0, &(0x7f0000000280)="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", 0x1000) ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 03:55:16 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:16 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:16 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:16 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) dup2(r0, r1) [ 383.187214] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 03:55:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="800000000002000019000000e60100006c00000000280000010000000100000000400000004000008000000000000008ca2abfccf718bfc253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) [ 383.236095] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (1 blocks) 03:55:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="800000000002000019000000e60100006c00000000280000010000000100000000400000004000008000000000000008ca2abfccf718bfc253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)) [ 383.315551] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 383.323639] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (1 blocks) 03:55:16 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) [ 383.383428] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 383.394414] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (1 blocks) 03:55:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:55:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) [ 383.488664] rpcbind: RPC call returned error 22 [ 383.496730] rpcbind: RPC call returned error 22 03:55:16 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0xffffffffffffffff}]}, 0x78) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:55:17 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x5, 0x5}, 'port1\x00', 0x40, 0x40000, 0x1, 0x2, 0x0, 0x1, 0x9, 0x0, 0x2, 0x7fff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 03:55:17 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:17 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0xfffffe74) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1000, 0x1, [{0x0, 0x0, 0x82}]}) 03:55:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) 03:55:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 03:55:17 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:17 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write(r0, &(0x7f0000000280)="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", 0x1000) ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 03:55:17 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xfffffff0}, [@NDA_LLADDR={0xa, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x28}, 0x1}, 0x0) 03:55:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 03:55:17 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r1, r0, 0x0) [ 384.422282] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 384.441639] syz-executor1 (22627) used greatest stack depth: 11456 bytes left 03:55:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x1}, 0x14}, 0x1}, 0x0) 03:55:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x1}, 0x14}, 0x1}, 0x0) 03:55:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x1}, 0x14}, 0x1}, 0x0) 03:55:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x1}, 0x14}, 0x1}, 0x0) 03:55:17 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:18 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") clock_settime(0x1000000, &(0x7f0000000000)={0x77359400}) 03:55:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") clock_adjtime(0xc23c7f716cd8839, &(0x7f0000000140)) 03:55:18 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:18 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)={[{@case_sensitive_yes={'case_sensitive=yes', 0x3d}, 0x2c}]}) 03:55:18 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:18 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = getpgrp(0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) kcmp(r1, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:55:18 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:18 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:18 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000280)=""/227, 0xe3) [ 385.655819] ntfs: (device loop0): parse_options(): The case_sensitive option requires a boolean argument. 03:55:18 executing program 1: timer_create(0x2, &(0x7f0000000500)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000540)) 03:55:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x3) [ 385.755578] ntfs: (device loop0): parse_options(): The case_sensitive option requires a boolean argument. 03:55:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 03:55:18 executing program 0: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 03:55:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 03:55:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") open(&(0x7f0000000040)='./bus\x00', 0x40, 0x0) truncate(&(0x7f0000bec000)='./bus\x00', 0xda) truncate(&(0x7f0000000000)='./bus\x00', 0x5) [ 385.878793] openvswitch: netlink: Flow set message rejected, Key attribute missing. 03:55:19 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) fanotify_init(0x45, 0x1000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 03:55:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x42, 0x0, 0x0, 0x0, 0xed1e, &(0x7f0000000000)='bridge0\x00'}) 03:55:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad", 0x1) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:55:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040)={0x1f}, 0xc) 03:55:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x200000088) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) recvfrom$inet6(r0, &(0x7f0000000000)=""/4, 0x798c2e70f51d0cc3, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 03:55:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:19 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 03:55:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x77) 03:55:19 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 03:55:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f00000005c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xfffffe8b}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) 03:55:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:55:19 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)={[{@device={'device', 0x3d, './file0'}, 0x2c}]}) ioprio_set$pid(0x0, 0x0, 0x0) 03:55:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 03:55:20 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x4, 0x2) 03:55:21 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x210000) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x402, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000080)="1ba13fe7c6b1317136db9ffd1c134665aa558822a85ba1", &(0x7f00000000c0)="520af5a11133cd4d06bd2eba29a15ad22825d2d4dcf5ae0a567a358f8becbb62ce3927b1dcd6d6ae6e71a70ac01b5e8e399436544ab942500232fae97ce62eb262c3b90dc83a6e06544f1027774562e9a6126c366e8df79696d5a45d63de43b14acfde165bfe232458972746f13ffdb04a375875745043213d9fcced48563a6791357a59cee52553feed5aaa8da570f2cc27f531962432bfb1f734ccba91c62073499a546dfaae759a2107189375018ae89b3e4b3377e2e487d7f75146796088940d905f8d7ab6a65c8dc102f066923809ec1ea601eb2e9755a364f3c7085cebfccf4969781878", 0x2}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 03:55:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f00000005c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xfffffe8b}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) 03:55:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) tkill(r3, 0x0) 03:55:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:55:21 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf00}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000040)=0x80) 03:55:21 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:21 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 03:55:21 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x40000000042c00) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x10) 03:55:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003180)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002380), 0x0, &(0x7f0000002400)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}], 0x4, 0x0) 03:55:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x40247007, &(0x7f0000000040)) 03:55:22 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x64, 0x10800a, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = getpid() ptrace$cont(0x9, r2, 0x8, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) modify_ldt$write(0x1, &(0x7f0000000040)={0x200, 0xffffffff, 0xffffffff, 0xffff, 0x0, 0x3, 0xe9, 0x5, 0x9, 0x401}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000080)={[{@dmode={'dmode', 0x3d, [0x37]}, 0x2c}]}) 03:55:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 03:55:22 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf00}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000040)=0x80) 03:55:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x0, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001480)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0) 03:55:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f00000005c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xfffffe8b}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) 03:55:22 executing program 3: msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) msgsnd(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000780)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 03:55:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001480)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0) 03:55:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000000400)={r1}, &(0x7f0000000440), 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)) 03:55:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 03:55:23 executing program 4: set_mempolicy(0x4002, &(0x7f0000000080)=0x4, 0x7) r0 = socket(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) 03:55:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf00}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000040)=0x80) 03:55:23 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsync(r0) 03:55:23 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x100, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b193f574fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) r2 = gettid() ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x2, 0x0, &(0x7f0000000140)=""/159, &(0x7f0000000200), &(0x7f0000000240)=""/51, 0x3000}) prctl$getreaper(0x13, &(0x7f0000000100)) sched_setparam(r2, &(0x7f00000000c0)=0x1000) 03:55:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f00000005c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xfffffe8b}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) 03:55:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45965a5c4f0f0000000030e1290fc622c476120f3c182d9d2c987c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x9, 0x20d, &(0x7f0000000300)=""/187}, 0x48) 03:55:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x80000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000010000)={0x1d}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 03:55:23 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:55:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001480)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0) 03:55:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf00}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000040)=0x80) 03:55:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000000300)=0x3) 03:55:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x3c1, 0x2, 0x2b0, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x140, 0x140, 0x178, [@physdev={'physdev\x00', 0x70, {{'veth1_to_bond\x00', {}, 'syzkaller1\x00'}}}, @cluster={'cluster\x00', 0x10}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}, {{{0x5, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}]}]}, 0x328) 03:55:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") sysfs$2(0x2, 0x2, &(0x7f0000000040)=""/152) 03:55:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001480)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0) [ 390.413404] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 03:55:24 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:24 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, 0xc) 03:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x400000000f3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0xffad) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 03:55:24 executing program 4: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6a, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r3}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r1, 0xc1004110, &(0x7f0000001f64)) 03:55:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x76, &(0x7f00000001c0)={r1}, 0x8) 03:55:24 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x1f, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="9eef23ce9acdce519f127f4b242c93969e9502b373ce488fcf1413d7b06ee494b330b632166ef3f801a0ded043591d96aed16299950eb2b07bb3e45844f1e3ad2f4346135553c97eedb4d31c9c7b776d5e4f8850abb90ea7c648d5277236df10a1e044f6bbc029b8aed3d90b313a2565104433fafafd5d367871d3492494d504", 0x80, 0x40}, {&(0x7f0000000100)="7c35df8675fbd638234c7da9605fb640c34d116054ea072de2a43574e4c0dbe89eeccd4ae73e1f0daf589041ec631a42444ecbe45ce39fd365f850542c18cd0deb6c78788ff4de434b3cdb", 0x4b, 0x4}, {&(0x7f0000000280)="b1d53e0d9f050e73ac945128545bba3683dc6dc81fe0b012fde570fef9e8f3d96efc1dbf6ff610667d5ad4b57c5a4e9e64c150e1d17dc36c9bbe6c3712e64683194918f121c50adbaabd763f59ab8c01ad323930b2f82f1e8b5369a6b4d5d38e352187a3bc5a8600eff94e2dc41b84b2e5b5d82e6d3dd88935822dae1e4fc6a8913fae65bc249c7ed7fcc366246e807cb53392da95b33526d7da9fa34e17730e5d6dd6868500a5bdb5383179dd2b095ca2fb9b8b76f1f026302eec9a3904fca56342d01127f857884c465be1317790a443b5872406fdaedda20baae55b1f", 0xde, 0x4}], 0x1240000, &(0x7f0000000180)='/dev/snd/seq\x00') 03:55:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000000)) 03:55:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'eql\x00', 'syzkaller0\x00', 'ifb0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xf0, 0xf0, 0x120, [@devgroup={'devgroup\x00', 0x18, {{0x3}}}, @devgroup={'devgroup\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x228) 03:55:24 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) [ 391.257281] sctp: [Deprecated]: syz-executor3 (pid 22949) Use of int in maxseg socket option. [ 391.257281] Use struct sctp_assoc_value instead 03:55:24 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000100)=@req3, 0x3) 03:55:24 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)) 03:55:24 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="3fad1c2ecc4a"}, 0x10) 03:55:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'eql\x00', 'syzkaller0\x00', 'ifb0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xf0, 0xf0, 0x120, [@devgroup={'devgroup\x00', 0x18, {{0x3}}}, @devgroup={'devgroup\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x228) [ 391.375385] sctp: [Deprecated]: syz-executor3 (pid 22970) Use of int in maxseg socket option. [ 391.375385] Use struct sctp_assoc_value instead 03:55:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 03:55:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x0, 0x1, 0x0, &(0x7f0000000000)=[0x0], 0x4000000000000231}, 0x20) 03:55:24 executing program 2: r0 = socket(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}, {}, {r0}, {r0}], 0x4, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 03:55:24 executing program 6: migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000000), &(0x7f0000000100)) 03:55:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'eql\x00', 'syzkaller0\x00', 'ifb0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xf0, 0xf0, 0x120, [@devgroup={'devgroup\x00', 0x18, {{0x3}}}, @devgroup={'devgroup\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x228) 03:55:25 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4040aea0, &(0x7f0000000140)={0x7b}) 03:55:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 03:55:25 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xbcfe, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f0000000040), 0x8) 03:55:25 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000400)={'team_slave_1\x00', 0x1000}) 03:55:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000000)) 03:55:25 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000680)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00000002c0)=@updsa={0x154, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x3}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0x154}, 0x1}, 0x0) 03:55:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'eql\x00', 'syzkaller0\x00', 'ifb0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xf0, 0xf0, 0x120, [@devgroup={'devgroup\x00', 0x18, {{0x3}}}, @devgroup={'devgroup\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x228) 03:55:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x1000000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 03:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000100)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0xffffffffffffff9c, 0x0, 0x0, 0x1f, &(0x7f0000000080)}, 0x20) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 03:55:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xc, 0x3ff, 0x1, 0x0, 0x1}, 0x2c) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000300)="ce", &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/96}, 0x10) 03:55:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x86}, [@replay_esn_val={0x1c, 0x17, {0x7b}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 03:55:25 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = inotify_init() r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000400)="0047fc2f07d82c99240970") inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x2000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:55:25 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x801}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000200)="1c", 0x1}]) 03:55:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getrandom(&(0x7f0000000000)=""/150, 0xfc2c, 0x0) 03:55:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") pkey_free(0xffffffffffffffff) 03:55:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000080607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:55:26 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = inotify_init() r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000400)="0047fc2f07d82c99240970") inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x2000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:55:26 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x100000097) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 03:55:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000000)) 03:55:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 03:55:26 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x202, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/22) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="0c8f1be0dccdd109e8b37dd2369b66a70bd9907aa51bea37d16220521722e22239c577dc7e90a815cfe127fb9c5efc47565c4eaac54d7cfdfaba0e55a7fe0b8903ed87dd5a17aaa79178230ba1813d6107ff2abfd7e3e7e742eaf29f1721", 0x5e) r2 = request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)='/dev/sequencer2\x00', 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)='\x00', r2) keyctl$revoke(0x3, r3) [ 393.400661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 03:55:26 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = inotify_init() r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000400)="0047fc2f07d82c99240970") inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x2000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:55:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = memfd_create(&(0x7f00000000c0)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000180)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 03:55:26 executing program 5: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x8b, 0x7, 0x0, 0x0, @tick, {}, {}, @time}], 0x1c) 03:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = dup2(r4, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0xaaaabba, 0x0, &(0x7f0000000500), 0x0) 03:55:26 executing program 0: pause() stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000001c0)='.', &(0x7f0000000200)="045b89810a", 0x1004, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @loopback=0x7f000001}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x4, {0x2, 0x4e21, @loopback=0x7f000001}, 'lo\x00'}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@nested={0x4, 0x3e}]}, 0x18}, 0x1}, 0x0) 03:55:26 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = inotify_init() r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000400)="0047fc2f07d82c99240970") inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x2000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:55:26 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0x420a, r1, 0x0, &(0x7f0000000000)=""/38) [ 393.666417] netlink: 'syz-executor2': attribute type 62 has an invalid length. 03:55:26 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x100, 0x10000) 03:55:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001040)="a55e4a21adc10dab4804cdbdba30d2faaccae2622ae5946ddc264a82981724762c7804af6c96a98640343c5e154b0c41cc66158ba4d57ad859e980a9b2d4c114fc8b536cbc216fbc897a42e30f583e50dbf62af08a9416e0f61da0bfc3f7f7447e018271d8dabea15944f62109aa1e7851f93b0f03d3aa10d4b22dc2b8f5058c2cd3d5ea27183e99bbb05ffd500a3116c4e7e1daf87928c64eda42f7970f5099a3b7a59660c4dffe653c86b463df1cd008a1f5025f199f7854e3b1ad355e8250b94f2eba57385d2a83a8cd99ecf39ff396348f0e5a11fa12e745c191f4dba3f599", 0xe1}], 0x1, &(0x7f0000002040)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:26 executing program 6: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'security.evm\x00'}, &(0x7f0000000180)='user@-posix_acl_accessvboxnet0eth0\\%ppp0\x00', 0x29, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) 03:55:26 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x100, 0x10000) [ 394.235162] QAT: Invalid ioctl 03:55:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000000)) [ 394.325981] QAT: Invalid ioctl 03:55:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 03:55:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 03:55:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 03:55:27 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x100, 0x10000) 03:55:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) 03:55:27 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r1, 0x404) listen(r0, 0x3) 03:55:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 03:55:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffe1) 03:55:28 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a, 0xfffffffffffffffc}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x101180) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x8, 0x20}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x3f, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000100)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:28 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x100, 0x10000) 03:55:28 executing program 4: syslog(0x9, &(0x7f0000000000)=""/24, 0x18) 03:55:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect(r0, &(0x7f00000006c0)=@un=@abs, 0x80) 03:55:28 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000000)=""/119, &(0x7f0000000280)=0xffffffffffffffe6) [ 396.418061] QAT: Invalid ioctl [ 396.468239] QAT: Invalid ioctl 03:55:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0xc2604111, &(0x7f0000000040)) 03:55:29 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 03:55:29 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000740)=[{0x50, 0x29, 0x37, "1e0700000000000000f1a900edd48e068a84db0a9d2e7db2a93a8955c04f438b17bd0e91c6ba5caa5cceb01cd9982cb665ad71c1614b6e098e"}], 0x50}, 0x0) 03:55:29 executing program 6: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x3, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000003880)={{0x2, 0x0, @multicast1=0xe0000001}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x4e20, @multicast1=0xe0000001}, 'gre0\x00'}) recvmmsg(r0, &(0x7f0000003780), 0x40000000000033b, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 03:55:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 03:55:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x701, 0x0, 0x0, {{@in6, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x2}}]}, 0xc4}, 0x1}, 0x0) 03:55:29 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000180)=""/215, &(0x7f0000000140)=0xd7) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='client1\x00', 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000080)={0x1, r4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) ptrace$getenv(0x4201, r5, 0x2, &(0x7f0000000100)) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:29 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x6) 03:55:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80, 0x4}}) 03:55:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:55:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ddfffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x131) connect$inet(r1, &(0x7f0000d9dff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 03:55:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88045, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0}]) 03:55:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:29 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000010c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000001140)=@listen={0x7, 0x8, 0xfa00, {r1, 0x7fff}}, 0x10) 03:55:29 executing program 0: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f00000008c0)={&(0x7f00000007c0)=@in6, 0x80, &(0x7f0000002bc0), 0x0, &(0x7f0000000840)=""/77, 0x4d}, 0x0) close(r0) 03:55:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x9, 0xfffffffffffffffb, 0xffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100), 0xa}]) 03:55:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="0f015d082e0f3566b9800000c00f326635001000000f300f01d1d9fa660ffacabaf80c66b884cdab8066efbafc0c66ed9a06000000baf80c66b88f27ba8c66efbafc0cb000eeba4000b800e0ef", 0x4d}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:29 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000380)="800000000002000019000000e60100006c000000002800000110efef01000000004000000040000080000000000000006d5ebe5a0000ffff53ef318da0c0215c66a06d06a38283bdecbc468fdbc85704421554f51d47ca497ca6b38310e70661c028f54c71e6", 0x66, 0x400}], 0x0, &(0x7f0000000200)) [ 396.877249] EXT4-fs warning (device loop6): ext4_fill_super:3515: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 396.889408] EXT4-fs (loop6): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 396.911871] skbuff: bad partial csum: csum=65535/65535 len=0 [ 396.928925] EXT4-fs warning (device loop6): ext4_fill_super:3515: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 396.941117] EXT4-fs (loop6): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 397.358478] QAT: Invalid ioctl [ 397.500916] QAT: Invalid ioctl 03:55:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80, 0x4}}) 03:55:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 03:55:30 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001240)={0x3, &(0x7f0000001200)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001300)={r2, &(0x7f0000001280)=""/90}) r3 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000001340)=""/160, &(0x7f0000001400)=0xa0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000001c0)=""/4096) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000180)={r6, 0x3}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6}, 0x14) socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 03:55:30 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000bfe4)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000016fa0)=[{&(0x7f000001df22)="cb", 0x1}], 0x1, &(0x7f000000d000)}, 0x0) 03:55:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000000140)='/\x00', 0x0, 0x0, 0x0, 0x0, 0x20) 03:55:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840)={0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x4c, r0, 0x201, 0x0, 0x0, {0x1}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7}]}]}, 0x4c}, 0x1}, 0x0) 03:55:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) 03:55:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x400000) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) [ 397.703123] netlink: 'syz-executor6': attribute type 1 has an invalid length. 03:55:30 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)={0x200, 0x1}) 03:55:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) 03:55:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, @dev}, &(0x7f0000000040)=0xfffffffffffffdf0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xf88d, 0x8, 0x10000, 0x4, 0x3}, &(0x7f0000000140)=0x98) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x20080, 0x0) remap_file_pages(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x4, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r2, 0xf3a}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x1f, 0x6, 0x9, 0x6, 0x7, 0x800000, 0x6, 0x6, r2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick=0xb3, 0xfffffffffffffffd, {}, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) [ 397.777259] EXT4-fs (sda1): Unrecognized mount option "fd=20" or missing value 03:55:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80, 0x4}}) 03:55:30 executing program 5: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) setsockopt(r0, 0x111, 0x0, &(0x7f0000001380)="dfda56bc", 0x4) 03:55:32 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840)={0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x4c, r0, 0x201, 0x0, 0x0, {0x1}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7}]}]}, 0x4c}, 0x1}, 0x0) 03:55:32 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001240)={0x3, &(0x7f0000001200)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001300)={r2, &(0x7f0000001280)=""/90}) r3 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000001340)=""/160, &(0x7f0000001400)=0xa0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000001c0)=""/4096) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000180)={r6, 0x3}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6}, 0x14) socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 03:55:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes-aesni))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000280)="4946ad1cb891243faa254f4f780498c7e2", 0x11) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/56, 0x38}], 0x1, &(0x7f0000000700)=""/71, 0x47}, 0x0) 03:55:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1, 0x10, &(0x7f0000000140)="168da3b3f83aa4ece41eb5b83450aca6"}) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000140)) 03:55:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) 03:55:32 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x3, 0xfffffffffffffffc, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x312, 0xffffffff, 0x3, 0x3, 0xff, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 03:55:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80, 0x4}}) 03:55:32 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x511042, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@local, @remote}, &(0x7f0000000100)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x10200, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000080)={0x8, 0x8001}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 398.910747] netlink: 'syz-executor6': attribute type 1 has an invalid length. 03:55:32 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x3, 0xfffffffffffffffc, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x312, 0xffffffff, 0x3, 0x3, 0xff, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 03:55:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) 03:55:32 executing program 1: set_mempolicy(0x8003, &(0x7f0000000040)=0x1, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffc, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs_stats\x00') 03:55:32 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x77359400}) 03:55:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, &(0x7f0000000100), 0x0) 03:55:32 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840)={0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x4c, r0, 0x201, 0x0, 0x0, {0x1}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7}]}]}, 0x4c}, 0x1}, 0x0) 03:55:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000000)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 399.180311] netlink: 'syz-executor6': attribute type 1 has an invalid length. 03:55:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x3, 0xfffffffffffffffc, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x312, 0xffffffff, 0x3, 0x3, 0xff, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 03:55:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) 03:55:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000200)=""/70, 0x46) getdents(r1, &(0x7f0000000080)=""/103, 0x67) 03:55:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c1c240970") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x3f9, 0x2, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 03:55:33 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001240)={0x3, &(0x7f0000001200)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001300)={r2, &(0x7f0000001280)=""/90}) r3 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000001340)=""/160, &(0x7f0000001400)=0xa0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000001c0)=""/4096) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000180)={r6, 0x3}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6}, 0x14) socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 03:55:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000400)=""/130, 0x79) 03:55:33 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000019c0)={&(0x7f0000001840)={0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0x4c, r0, 0x201, 0x0, 0x0, {0x1}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7}]}]}, 0x4c}, 0x1}, 0x0) 03:55:33 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0x0]) setgid(r1) 03:55:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x0, 0x1}, &(0x7f0000000080)=0x20) [ 400.191240] netlink: 'syz-executor6': attribute type 1 has an invalid length. 03:55:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x3, 0xfffffffffffffffc, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x323, 0x1, 0x8, 0x81, 0x1, @random="b11552fdb9b5"}, 0x10) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x312, 0xffffffff, 0x3, 0x3, 0xff, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 03:55:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') sendfile(r0, r1, &(0x7f00004db000)=0x48000000, 0xff) 03:55:33 executing program 6: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xdffc, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f83a0a", 0x18}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/213) 03:55:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x3}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"80a5c2aa7ef1c2e5dbdf81e1"}}], 0x60) [ 400.351546] FAT-fs (loop6): Directory bread(block 5237) failed [ 400.382957] FAT-fs (loop6): Directory bread(block 5238) failed [ 400.413990] FAT-fs (loop6): Directory bread(block 5239) failed [ 400.424332] FAT-fs (loop6): Directory bread(block 5240) failed [ 400.437082] FAT-fs (loop6): Directory bread(block 5241) failed [ 400.453748] FAT-fs (loop6): Directory bread(block 5242) failed [ 400.465125] FAT-fs (loop6): Directory bread(block 5243) failed [ 400.471592] FAT-fs (loop6): Directory bread(block 5244) failed [ 400.478100] FAT-fs (loop6): Directory bread(block 5245) failed [ 400.484181] FAT-fs (loop6): Directory bread(block 5246) failed 03:55:34 executing program 4: r0 = inotify_init() r1 = epoll_create1(0x0) r2 = inotify_init() flock(r1, 0x1) flock(r2, 0xfffffffffffffffe) flock(r0, 0xfffffffffffffffd) 03:55:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) setuid(r1) 03:55:34 executing program 6: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xdffc, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f83a0a", 0x18}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/213) 03:55:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001240)={0x3, &(0x7f0000001200)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001300)={r2, &(0x7f0000001280)=""/90}) r3 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000001340)=""/160, &(0x7f0000001400)=0xa0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000001c0)=""/4096) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000180)={r6, 0x3}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6}, 0x14) socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 03:55:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20000000100fff, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eef42f05eb77613c142f6b13cc174fc6f08ba7fa4acf8eca54d6136ea456475", 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 03:55:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="3e440f9874f40d48b8f6ffffff000000000f23d80f21f835400000f00f23f8c4c3557c530f4c0f1f00c4019575603db974010000b8d42d843bba000000000f3066baf80cb83c4e3985ef66bafc0cb800000000ef0f01f8b805000000b9000000000f01d96466437cac", 0x69}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000400)=""/130, 0x79) 03:55:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}, 0x1}, 0x0) [ 401.259328] FAT-fs (loop6): Directory bread(block 5237) failed 03:55:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000002c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="bcd0ad05e6a8da1da49737764601f01d1a9a887d59ea9798", 0x18) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 03:55:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000001400)='./file0\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c48) 03:55:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_snmp6\x00') fstat(r1, &(0x7f0000000240)) [ 401.321499] FAT-fs (loop6): Directory bread(block 5238) failed [ 401.376337] FAT-fs (loop6): Directory bread(block 5239) failed [ 401.398382] FAT-fs (loop6): Directory bread(block 5240) failed [ 401.406135] FAT-fs (loop6): Directory bread(block 5241) failed 03:55:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000400)=""/130, 0x79) 03:55:34 executing program 4: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) [ 401.433735] FAT-fs (loop6): Directory bread(block 5242) failed [ 401.459001] FAT-fs (loop6): Directory bread(block 5243) failed 03:55:34 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) read(r0, &(0x7f00000001c0)=""/112, 0x70) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(r0) [ 401.489807] FAT-fs (loop6): Directory bread(block 5244) failed [ 401.521452] FAT-fs (loop6): Directory bread(block 5245) failed 03:55:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000a07fff)) 03:55:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 03:55:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000002c0)="366536f26f660f22c066b871e5ee230f23c80f21f86635040030000f23f80f38f0b7cedb66b9ab0a000066b80300000066ba000000000f300f01cf66b8b4c800000f23d00f21f866353000000f0f23f8ba410066ed66b9be09000066b80000000066ba008000000f30f30f001e0000", 0x6f}], 0x1, 0x24, &(0x7f00000001c0), 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000400)=""/130, 0x79) [ 401.556531] FAT-fs (loop6): Directory bread(block 5246) failed 03:55:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xc, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) 03:55:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 03:55:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 03:55:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0xc00, 0x200}]) 03:55:35 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0xa, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 03:55:35 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a, 0x0, 0x0, 0x3}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick=0x3}) pread64(r1, &(0x7f0000000280)=""/200, 0xc8, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x42, 0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x8, &(0x7f0000000080)={0x15}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102f}, 0xffffffffffffffad) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 03:55:35 executing program 6: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xdffc, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f83a0a", 0x18}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/213) [ 402.557370] loop5: [CUMANA/ADFS] p1 [ADFS] p1 [ 402.562086] loop5: partition table partially beyond EOD, truncated [ 402.574076] FAT-fs (loop6): Directory bread(block 5237) failed 03:55:35 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)="6e732f7069e109666f725f6368696c6472656e00") 03:55:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000040)={0x58010000}) 03:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000180)={0x8000000000000000}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="66baf80cb8883ee18aef66bafc0ced3e0f30dcf3de25010000000f070f0f75ed0df2e103360f32b85b6000000f23d80f21f835800000000f23f80f30", 0x3c}], 0x1, 0x0, &(0x7f0000000100)=[@cr4={0x1, 0x2040}], 0x1) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0xfffffffffffffffc}) 03:55:35 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000000, 0x100}, 0x10) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 402.607117] FAT-fs (loop6): Directory bread(block 5238) failed [ 402.617060] loop5: p1 size 713558478 extends beyond EOD, truncated [ 402.629166] FAT-fs (loop6): Directory bread(block 5239) failed 03:55:35 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000240)) [ 402.677362] FAT-fs (loop6): Directory bread(block 5240) failed [ 402.697623] loop5: [CUMANA/ADFS] p1 [ADFS] p1 [ 402.702341] loop5: partition table partially beyond EOD, truncated [ 402.717809] FAT-fs (loop6): Directory bread(block 5241) failed 03:55:35 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x108, 0x108, 0x138, [@limit={'limit\x00', 0x20, {{0x0, 0x81}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 03:55:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x28, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7, 0x6, 0x1, 0xa0d}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000001c0)) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xa}}, r2}}, 0xfed1) write$rdma_cm(r1, &(0x7f00000000c0)=@set_option={0xe, 0x18, 0xfa02, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 03:55:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af03, &(0x7f00000000c0)) [ 402.747935] FAT-fs (loop6): Directory bread(block 5242) failed [ 402.760167] FAT-fs (loop6): Directory bread(block 5243) failed [ 402.769966] loop5: p1 size 713558478 extends beyond EOD, truncated 03:55:35 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000240)) [ 402.797141] FAT-fs (loop6): Directory bread(block 5244) failed [ 402.841269] FAT-fs (loop6): Directory bread(block 5245) failed [ 402.860393] FAT-fs (loop6): Directory bread(block 5246) failed [ 402.870885] xt_ipvs: protocol family 7 not supported 03:55:36 executing program 4: syz_mount_image$nfs4(&(0x7f00000002c0)='nfs4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)='noacl') 03:55:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001c80)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000001c40)={&(0x7f0000000580)=@getae={0x4c, 0x1f, 0x27947ae51d8afc3, 0x0, 0x0, {{@in=@loopback=0x7f000001}, @in6=@local={0xfe, 0x80, [], 0xaa}}, [@mark={0xc, 0x15}]}, 0x4c}, 0x1}, 0x0) 03:55:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000003c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 03:55:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x28, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7, 0x6, 0x1, 0xa0d}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000001c0)) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xa}}, r2}}, 0xfed1) write$rdma_cm(r1, &(0x7f00000000c0)=@set_option={0xe, 0x18, 0xfa02, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 03:55:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/158, 0x2000045e}], 0x1, 0x0) 03:55:36 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000240)) 03:55:36 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x101, 0x2000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x100000000) recvfrom$inet6(r1, &(0x7f0000000280)=""/138, 0x8a, 0x40000020, &(0x7f0000000180)={0xa, 0x4e23, 0x10001, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) getpeername$llc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0x59, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800, 0x0) 03:55:36 executing program 6: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xdffc, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f83a0a", 0x18}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/213) [ 403.665421] FAT-fs (loop6): Directory bread(block 5237) failed 03:55:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000300)={0x1, 0x0, [{0x6e0}]}) 03:55:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 403.712447] FAT-fs (loop6): Directory bread(block 5238) failed 03:55:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00ffffffff007917a8"], &(0x7f0000000640)="47504c00bc3047629662c71f3f5f26c0b48bec3e7ba6eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 03:55:36 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000240)) 03:55:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x28, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7, 0x6, 0x1, 0xa0d}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000001c0)) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xa}}, r2}}, 0xfed1) write$rdma_cm(r1, &(0x7f00000000c0)=@set_option={0xe, 0x18, 0xfa02, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) [ 403.774468] FAT-fs (loop6): Directory bread(block 5239) failed [ 403.796375] FAT-fs (loop6): Directory bread(block 5240) failed [ 403.806956] FAT-fs (loop6): Directory bread(block 5241) failed [ 403.829191] FAT-fs (loop6): Directory bread(block 5242) failed [ 403.858885] FAT-fs (loop6): Directory bread(block 5243) failed 03:55:37 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 03:55:37 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1}], 0x88}], 0x1, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 03:55:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x28, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7, 0x6, 0x1, 0xa0d}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000001c0)) write$rdma_cm(r1, &(0x7f0000008880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f0000000000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xa}}, r2}}, 0xfed1) write$rdma_cm(r1, &(0x7f00000000c0)=@set_option={0xe, 0x18, 0xfa02, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) [ 403.879268] FAT-fs (loop6): Directory bread(block 5244) failed [ 403.906976] FAT-fs (loop6): Directory bread(block 5245) failed [ 403.921947] FAT-fs (loop6): Directory bread(block 5246) failed 03:55:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="670f01f8c42249dfa900700000b9800000c00f3235000100000f300fbdc5c481da58d8400f9fba00000000c4e2f5370500300000470f093e660f130a66360fba7a0028", 0x43}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:55:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f00000009c0)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)}}], 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) [ 404.106578] *** Guest State *** [ 404.110428] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 404.119441] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 404.128313] CR3 = 0x0000000000002000 [ 404.132100] PDPTR0 = 0x0000000000003007 PDPTR1 = 0x0000000000000000 [ 404.138616] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 404.145140] RSP = 0x0000000000000f80 RIP = 0x000000000000000b [ 404.151147] RFLAGS=0x00000086 DR7 = 0x0000000000000400 [ 404.157183] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 404.164134] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 404.172145] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 404.180148] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 404.188166] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 404.196179] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 404.204224] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 404.212243] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 404.220263] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 404.228268] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 404.236293] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 404.244291] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 404.250744] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 404.258247] Interruptibility = 00000000 ActivityState = 00000000 [ 404.264531] *** Host State *** [ 404.267779] RIP = 0xffffffff811f741c RSP = 0xffff88017a427390 [ 404.273795] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 404.280231] FSBase=00007fd356a0e700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 404.288060] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 404.293999] CR0=0000000080050033 CR3=00000001b3e00000 CR4=00000000001426f0 [ 404.301093] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87801380 [ 404.307800] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 404.313882] *** Control State *** [ 404.317357] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 404.324055] EntryControls=0000d1ff ExitControls=0023efff [ 404.329527] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 404.336504] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 404.343208] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 404.349802] reason=80000021 qualification=0000000000000002 [ 404.356161] IDTVectoring: info=00000000 errcode=00000000 [ 404.361632] TSC Offset = 0xffffff2421fd6c29 [ 404.365977] EPT pointer = 0x00000001b3c0c01e 03:55:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000003c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 03:55:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000300010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:55:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000003f80)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x2e4) 03:55:37 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire={0x40046305}, @decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000480)}) [ 404.498726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 404.509551] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 404.518621] binder: 23676 invalid dec weak, ref 106 desc 0 s 1 w 0 [ 404.530076] binder_alloc: binder_alloc_mmap_handler: 23676 20001000-20004000 already mapped failed -16 [ 404.541297] binder: BINDER_SET_CONTEXT_MGR already set [ 404.546813] binder: 23676:23678 ioctl 40046207 0 returned -16 [ 404.553000] binder_alloc: 23676: binder_alloc_buf, no vma [ 404.558679] binder: 23676:23684 transaction failed 29189/-3, size 24-8 line 2967 [ 404.584796] binder: undelivered TRANSACTION_ERROR: 29189 [ 404.591302] binder: release 23676:23678 transaction 103 out, still active [ 404.598384] binder: unexpected work type, 4, not freed [ 404.603733] binder: undelivered TRANSACTION_COMPLETE [ 404.610402] binder: send failed reply for transaction 103, target dead 03:55:38 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:55:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x84, 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in={0x2}, 0x80, &(0x7f0000685000)=[{&(0x7f0000000040)="070000000000dc72564f955555cc153a58ac00000000760700000000", 0x1c}], 0x1, &(0x7f0000000000)}, 0x0) 03:55:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3}}) 03:55:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 03:55:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1f, 0x105000) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x30, 0xef0}, 'port0\x00', 0x8, 0x20850, 0x4, 0x4, 0x65fc, 0x7, 0x8, 0x0, 0x6, 0x6}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ppoll(&(0x7f0000000140)=[{r0, 0x1000}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000280)={0x9}, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r2 = getpgrp(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r2, 0x6, &(0x7f0000000000)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000340)={@rand_addr=0x8}, 0x8) socketpair$ax25(0x3, 0x2, 0xc4, &(0x7f0000000300)) 03:55:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000003c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 03:55:39 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire={0x40046305}, @decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000480)}) 03:55:39 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000140)={0x14, 0x0, 0x1, 0x25}, 0x14) 03:55:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="4179d600a783569eeb183e0c669c6da0401eec65750df1725b590290361c46b16639e783f27f7bb9c39ec0ad36f5f0b534e63078bee0ed2bb9f5cb", 0x3b}], 0x1) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/42, 0x2a}], 0x1, 0x0) 03:55:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381", 0x7) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006040)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000002240)="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", 0xec1}], 0x1, &(0x7f0000000680)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 03:55:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x0, 0x4, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080), 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x14) r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x100000000}, &(0x7f0000000440)=0x8) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) pwrite64(r3, &(0x7f00000002c0)="2edc1387e81e777d2c41cfbd28e46fe67bfd10b44ab21dd83849288d759dda92bbbe74e804bae0385e33f5a8ba1f21acbbb0cd4b76f46491f0090985a147265cb9b35e306cee6b26005cb472007b366752061d774e58c44c5e3e5eeef730ab621f905f90002fa1506865ed85711b9a2074d459562ca6b7df8b1e39310b718eed4207b6447fde6cb0066ba79a160206b911b9606ba05395b6cf6401446b3c512ff62eafda22cac39e9c369f12db7fdbf62f2328f7f484ad06e8964a7dab99", 0xbe, 0x5) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000040)="0009e0ff53834deeffff05000000000400000000", 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x4081003) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) 03:55:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x1, &(0x7f0000000400)=ANY=[]) r0 = socket$kcm(0x29, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) [ 405.942326] binder: 23722 invalid dec weak, ref 112 desc 0 s 1 w 0 [ 406.030961] binder: send failed reply for transaction 109 to 23722:23725 [ 406.043958] binder: undelivered TRANSACTION_COMPLETE [ 406.049203] binder: undelivered TRANSACTION_ERROR: 29189 03:55:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3}}) 03:55:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x40000000c1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:40 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire={0x40046305}, @decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000480)}) 03:55:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x0, 0x4, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080), 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x14) r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x100000000}, &(0x7f0000000440)=0x8) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) pwrite64(r3, &(0x7f00000002c0)="2edc1387e81e777d2c41cfbd28e46fe67bfd10b44ab21dd83849288d759dda92bbbe74e804bae0385e33f5a8ba1f21acbbb0cd4b76f46491f0090985a147265cb9b35e306cee6b26005cb472007b366752061d774e58c44c5e3e5eeef730ab621f905f90002fa1506865ed85711b9a2074d459562ca6b7df8b1e39310b718eed4207b6447fde6cb0066ba79a160206b911b9606ba05395b6cf6401446b3c512ff62eafda22cac39e9c369f12db7fdbf62f2328f7f484ad06e8964a7dab99", 0xbe, 0x5) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000040)="0009e0ff53834deeffff05000000000400000000", 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x4081003) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) 03:55:40 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:55:40 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 03:55:40 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) socketpair(0x10, 0x0, 0x40, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x0, r2, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000003c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) [ 407.034905] binder: 23767 invalid dec weak, ref 117 desc 0 s 1 w 0 03:55:40 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 03:55:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3}}) 03:55:40 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000280)=[@acquire={0x40046305}, @decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000480)}) 03:55:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) [ 407.137003] binder: send failed reply for transaction 114 to 23767:23768 [ 407.145728] binder: undelivered TRANSACTION_COMPLETE [ 407.150966] binder: undelivered TRANSACTION_ERROR: 29189 03:55:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x0, 0x4, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080), 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x14) r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x100000000}, &(0x7f0000000440)=0x8) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) pwrite64(r3, &(0x7f00000002c0)="2edc1387e81e777d2c41cfbd28e46fe67bfd10b44ab21dd83849288d759dda92bbbe74e804bae0385e33f5a8ba1f21acbbb0cd4b76f46491f0090985a147265cb9b35e306cee6b26005cb472007b366752061d774e58c44c5e3e5eeef730ab621f905f90002fa1506865ed85711b9a2074d459562ca6b7df8b1e39310b718eed4207b6447fde6cb0066ba79a160206b911b9606ba05395b6cf6401446b3c512ff62eafda22cac39e9c369f12db7fdbf62f2328f7f484ad06e8964a7dab99", 0xbe, 0x5) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000040)="0009e0ff53834deeffff05000000000400000000", 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x4081003) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) 03:55:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 03:55:40 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 03:55:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3}}) [ 407.210608] binder: 23794 invalid dec weak, ref 122 desc 0 s 1 w 0 03:55:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0x11, 0x100000803, 0x0) r3 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) connect$bt_l2cap(r1, &(0x7f0000000140)={0x2}, 0xe) [ 407.288153] binder: send failed reply for transaction 119 to 23794:23795 [ 407.301751] binder: undelivered TRANSACTION_COMPLETE [ 407.307045] binder: undelivered TRANSACTION_ERROR: 29189 03:55:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x40000000c1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:41 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 03:55:41 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2003e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2}}}, 0x108) 03:55:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) 03:55:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x0, 0x4, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080), 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x14) r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x100000000}, &(0x7f0000000440)=0x8) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) pwrite64(r3, &(0x7f00000002c0)="2edc1387e81e777d2c41cfbd28e46fe67bfd10b44ab21dd83849288d759dda92bbbe74e804bae0385e33f5a8ba1f21acbbb0cd4b76f46491f0090985a147265cb9b35e306cee6b26005cb472007b366752061d774e58c44c5e3e5eeef730ab621f905f90002fa1506865ed85711b9a2074d459562ca6b7df8b1e39310b718eed4207b6447fde6cb0066ba79a160206b911b9606ba05395b6cf6401446b3c512ff62eafda22cac39e9c369f12db7fdbf62f2328f7f484ad06e8964a7dab99", 0xbe, 0x5) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000040)="0009e0ff53834deeffff05000000000400000000", 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x4081003) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) 03:55:42 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "166e018a01f8769f", "6eefc2f05eb76813c162f6b13cc374fc6f08ba7fa4ac95eca54d6136ea456475"}) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}], 0xa, "3d6004164c979dec3eec2b52b185d5ff3ce4be6dd3392dd0b8026956b2e6c9db3818c6ced4daa8e5a1ab46acd3ec770eb03c7963dd263f7858149e55987ca1465c2b32c98b8df6c34994e4e3da6f96e3bbd61f93d45de75d09229c52ddc2a0da095340e479f6d8e619083c28ca9fe7dc7970af23e8148be187e0e61d80eefa8e6c0d1bf2b97ebead387196e71b4a701f13b5dcc7a4b966d2dd2ce13de014129a4c9059a69606f31b8f805479cd9531ae097cc90957919a59d26b0ce6acbf54b18872f5289b2203fd2bef8e4fa30a9b55cfca152dd49528de0dc02c587f9b159131a6a234e0ae015638e6cb9fdc9d065915a989915576f2"}, 0x143) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r1, &(0x7f0000000000)=""/4, 0x798c2e70f51d0cc3, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 03:55:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) 03:55:42 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0), 0x1) 03:55:42 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0xffffffff00000010, 0x0) 03:55:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x40000000c1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmmsg(r1, &(0x7f000070b000)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000d90fa7)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x1) 03:55:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_settings={0x1, 0x2, @sync=&(0x7f0000000040)}}) 03:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x10, 0x0, 0x400, 0x1000000]}) 03:55:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x53, &(0x7f0000005780)={{{@in6, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005880)=0x3) close(r2) close(r1) 03:55:42 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') 03:55:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) 03:55:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_team\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) 03:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x10, 0x0, 0x400, 0x1000000]}) 03:55:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001]}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) close(r2) 03:55:43 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001a40)='/dev/audio#\x00', 0x100, 0x20000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001a80)={0x0, 0x3, 0x1000000000000}, &(0x7f0000001ac0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001b00)=@assoc_value={r2, 0x9}, &(0x7f0000001b40)=0x8) recvmsg$netrom(r1, &(0x7f0000001e40)={&(0x7f0000001b80)=@full={{0x3, {"513756738e5ec9"}, 0x9d3}, [{"e73848da3524d5"}, {"9a5609e9286da4"}, {"a42079673fbd63"}, {"c2cc4b1720e8ee"}, {"bf3427cb7296f0"}, {"eef430d13e889b"}, {"86e27d1f25ec32"}, {"62181441cdd04f"}]}, 0x48, &(0x7f0000001c80)=[{&(0x7f0000001c00)="8808a78094a875aa10dffc041ef92e9c5e32b6a2e29619d4decd4dab8b2368101d4794ee635d245dd6a2a0e57d7f9726c9965c806d8359b022f8751703cdbad016cb51ad60645c2b327922ab687658cbd6742e01bbb2723324d9a54bd360ce374112fb16be1c60edc1a5c86773d2fe26b205e0a2e2", 0x75}], 0x1, &(0x7f0000001cc0)=ANY=[@ANYBLOB="e8000000000000000701000001040000607bf8d5722c5b1159c8be9a290a131541df60b78fe3e7fa2f46f5bd333c44a856b3e8e74d229e545f7777cfcba3fc1ed310312e290e09db2b93caab81ddbf18fe44d23b5671759dbe8554024a9643f6fd3c081ac7b6d62e15b8a5323128251660671c9cad977a957f0502a3d1cedb4d522c822a866584799cfcddd224a383f4f0ad88335583ac17d515db5ae5d362d2898abdab2c8c5dc49034907ac236f75c63af068cd7ca75947bf9ab7619fffb4909e3b1872b12dba61ab929c7c14c0ebd27644b77c83f2d30a14ff8f4d911d9b9e30000000000000018000000000000000000000009000000cc2dad15cc5a8e0058000000000000001801000007000000297b3e19b48ade74e9797af8a6bd0d64c79e625175a7f5239ba41a622ea0577184b5dd5b6cfe06db52ec850404cc1ac7b2e8d7aff5b40007a191e453b85d84a43a1cfc35d1000000"], 0x158, 0x20000000}, 0x2020) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x65) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x4001) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f0000000100)=""/59, 0x3b}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f00000004c0)=""/215, 0xd7}], 0x7, &(0x7f0000000640)=""/146, 0x92, 0x5}, 0x98a}, {{&(0x7f0000000700)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000780)=""/196, 0xc4}, {&(0x7f0000000880)=""/117, 0x75}], 0x2, 0x0, 0x0, 0x2}, 0x1}], 0x2, 0x1, &(0x7f0000001a00)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000900)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000001e80)) 03:55:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x53, &(0x7f0000005780)={{{@in6, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005880)=0x3) close(r2) close(r1) 03:55:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x40000000c1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 03:55:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000280)=0x54) 03:55:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/127) 03:55:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x2, 0x0, [0x10, 0x0, 0x400, 0x1000000]}) 03:55:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) 03:55:43 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000000000)={0x20, 0x0, 0x7, 0x400800000001, 0x0, 0x0, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) [ 410.217678] IPVS: ftp: loaded support on port[0] = 21 03:55:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x8000008004500b, &(0x7f0000003ff8)) 03:55:43 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000580)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e911", 0xc1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha1\x00'}}) [ 410.336392] ================================================================== [ 410.344106] BUG: KASAN: slab-out-of-bounds in sha1_finup+0x44e/0x4b0 [ 410.350589] Write of size 4 at addr ffff8801d6c6a418 by task syz-executor6/23938 [ 410.358099] [ 410.359722] CPU: 1 PID: 23938 Comm: syz-executor6 Not tainted 4.17.0+ #88 [ 410.366631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.375967] Call Trace: [ 410.378544] dump_stack+0x1b9/0x294 [ 410.382157] ? dump_stack_print_info.cold.2+0x52/0x52 [ 410.387332] ? printk+0x9e/0xba [ 410.390597] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 410.395344] ? kasan_check_write+0x14/0x20 [ 410.399573] print_address_description+0x6c/0x20b [ 410.404418] ? sha1_finup+0x44e/0x4b0 [ 410.408206] kasan_report.cold.7+0x242/0x2fe [ 410.412607] __asan_report_store4_noabort+0x17/0x20 [ 410.417610] sha1_finup+0x44e/0x4b0 [ 410.421238] ? sha1_base_init+0x150/0x150 [ 410.425377] sha1_avx2_final+0x28/0x30 [ 410.429256] crypto_shash_final+0x104/0x260 [ 410.433564] ? sha1_avx2_finup+0x40/0x40 [ 410.437613] __keyctl_dh_compute+0x1184/0x1bc0 [ 410.442193] ? copy_overflow+0x30/0x30 [ 410.446073] ? save_stack+0xa9/0xd0 [ 410.450394] ? find_held_lock+0x36/0x1c0 [ 410.454446] ? lock_downgrade+0x8e0/0x8e0 [ 410.458585] ? trace_hardirqs_off+0xd/0x10 [ 410.462807] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 410.467906] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 410.473428] ? _copy_from_user+0xdf/0x150 [ 410.477568] keyctl_dh_compute+0xb9/0x100 [ 410.481704] ? __keyctl_dh_compute+0x1bc0/0x1bc0 [ 410.486452] ? kzfree+0x28/0x30 [ 410.489719] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 410.494899] __x64_sys_keyctl+0x12a/0x3b0 [ 410.499038] do_syscall_64+0x1b1/0x800 [ 410.502912] ? finish_task_switch+0x1ca/0x840 [ 410.507398] ? syscall_return_slowpath+0x5c0/0x5c0 [ 410.512313] ? syscall_return_slowpath+0x30f/0x5c0 [ 410.517235] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 410.522587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.527425] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.532597] RIP: 0033:0x455a09 [ 410.535771] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.555070] RSP: 002b:00007f0bf5f9fc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 410.562764] RAX: ffffffffffffffda RBX: 00007f0bf5fa06d4 RCX: 0000000000455a09 [ 410.570023] RDX: 0000000020a53ffb RSI: 0000000020000100 RDI: 0000000000000017 [ 410.577276] RBP: 000000000072bea0 R08: 0000000020c61fc8 R09: 0000000000000000 [ 410.584530] R10: 0000000000000005 R11: 0000000000000246 R12: 00000000ffffffff [ 410.592131] R13: 0000000000000499 R14: 00000000006fbef8 R15: 0000000000000000 [ 410.599401] [ 410.601020] Allocated by task 23938: [ 410.604727] save_stack+0x43/0xd0 [ 410.608163] kasan_kmalloc+0xc4/0xe0 [ 410.611863] __kmalloc+0x14e/0x760 [ 410.615388] __keyctl_dh_compute+0xfe9/0x1bc0 [ 410.619868] keyctl_dh_compute+0xb9/0x100 [ 410.624002] __x64_sys_keyctl+0x12a/0x3b0 [ 410.628141] do_syscall_64+0x1b1/0x800 [ 410.632031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.637197] [ 410.638810] Freed by task 56: [ 410.641902] save_stack+0x43/0xd0 [ 410.645341] __kasan_slab_free+0x11a/0x170 [ 410.649558] kasan_slab_free+0xe/0x10 [ 410.653340] kfree+0xd9/0x260 [ 410.656431] kfree_const+0x59/0x70 [ 410.659953] kernfs_put+0x250/0x750 [ 410.663563] kobject_del.part.4+0x42/0xf0 [ 410.667692] kobject_put+0x155/0x280 [ 410.671395] netdev_queue_update_kobjects+0x30a/0x4e0 [ 410.676570] netdev_unregister_kobject+0x1f7/0x2d0 [ 410.681487] rollback_registered_many+0x88b/0xed0 [ 410.686314] unregister_netdevice_many+0xf3/0x4c0 [ 410.691143] ip_tunnel_delete_nets+0x4bd/0x6a0 [ 410.695711] ipgre_exit_batch_net+0x22/0x30 [ 410.700022] ops_exit_list.isra.7+0x105/0x160 [ 410.704499] cleanup_net+0x51d/0xb20 [ 410.708197] process_one_work+0xc64/0x1b70 [ 410.712418] worker_thread+0x181/0x13a0 [ 410.716375] kthread+0x345/0x410 [ 410.719728] ret_from_fork+0x3a/0x50 [ 410.723432] [ 410.725045] The buggy address belongs to the object at ffff8801d6c6a400 [ 410.725045] which belongs to the cache kmalloc-32 of size 32 [ 410.737522] The buggy address is located 24 bytes inside of [ 410.737522] 32-byte region [ffff8801d6c6a400, ffff8801d6c6a420) [ 410.749219] The buggy address belongs to the page: [ 410.754143] page:ffffea00075b1a80 count:1 mapcount:0 mapping:ffff8801d6c6a000 index:0xffff8801d6c6afc1 [ 410.763665] flags: 0x2fffc0000000100(slab) [ 410.767888] raw: 02fffc0000000100 ffff8801d6c6a000 ffff8801d6c6afc1 000000010000003f [ 410.775754] raw: ffffea00076130a0 ffffea0006bd6320 ffff8801da8001c0 0000000000000000 [ 410.783612] page dumped because: kasan: bad access detected [ 410.789301] [ 410.790912] Memory state around the buggy address: [ 410.795827] ffff8801d6c6a300: fb fb fb fb fc fc fc fc 00 02 fc fc fc fc fc fc [ 410.803170] ffff8801d6c6a380: 00 02 fc fc fc fc fc fc 00 02 fc fc fc fc fc fc [ 410.810511] >ffff8801d6c6a400: 00 00 00 fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 410.817849] ^ [ 410.821982] ffff8801d6c6a480: 05 fc fc fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 410.829328] ffff8801d6c6a500: fb fb fb fb fc fc fc fc 05 fc fc fc fc fc fc fc [ 410.836664] ================================================================== [ 410.844004] Disabling lock debugging due to kernel taint [ 410.849643] Kernel panic - not syncing: panic_on_warn set ... [ 410.849643] [ 410.857011] CPU: 1 PID: 23938 Comm: syz-executor6 Tainted: G B 4.17.0+ #88 [ 410.865325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.874680] Call Trace: [ 410.877291] dump_stack+0x1b9/0x294 [ 410.881024] ? dump_stack_print_info.cold.2+0x52/0x52 [ 410.886223] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 410.890969] ? sha1_finup+0x3a0/0x4b0 [ 410.894752] panic+0x22f/0x4de [ 410.897928] ? add_taint.cold.5+0x16/0x16 [ 410.902064] ? do_raw_spin_unlock+0x9e/0x2e0 [ 410.906463] ? do_raw_spin_unlock+0x9e/0x2e0 [ 410.910856] ? sha1_finup+0x44e/0x4b0 [ 410.914641] kasan_end_report+0x47/0x4f [ 410.918598] kasan_report.cold.7+0x76/0x2fe [ 410.922916] __asan_report_store4_noabort+0x17/0x20 [ 410.927918] sha1_finup+0x44e/0x4b0 [ 410.931528] ? sha1_base_init+0x150/0x150 [ 410.935663] sha1_avx2_final+0x28/0x30 [ 410.939534] crypto_shash_final+0x104/0x260 [ 410.943839] ? sha1_avx2_finup+0x40/0x40 [ 410.947885] __keyctl_dh_compute+0x1184/0x1bc0 [ 410.952458] ? copy_overflow+0x30/0x30 [ 410.956330] ? save_stack+0xa9/0xd0 [ 410.959943] ? find_held_lock+0x36/0x1c0 [ 410.963994] ? lock_downgrade+0x8e0/0x8e0 [ 410.968131] ? trace_hardirqs_off+0xd/0x10 [ 410.972356] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 410.977451] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 410.982970] ? _copy_from_user+0xdf/0x150 [ 410.987102] keyctl_dh_compute+0xb9/0x100 [ 410.991234] ? __keyctl_dh_compute+0x1bc0/0x1bc0 [ 410.995985] ? kzfree+0x28/0x30 [ 410.999255] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 411.004429] __x64_sys_keyctl+0x12a/0x3b0 [ 411.008564] do_syscall_64+0x1b1/0x800 [ 411.012437] ? finish_task_switch+0x1ca/0x840 [ 411.016928] ? syscall_return_slowpath+0x5c0/0x5c0 [ 411.021844] ? syscall_return_slowpath+0x30f/0x5c0 [ 411.026759] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 411.032107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.037023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.042201] RIP: 0033:0x455a09 [ 411.045378] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.064607] RSP: 002b:00007f0bf5f9fc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 411.072301] RAX: ffffffffffffffda RBX: 00007f0bf5fa06d4 RCX: 0000000000455a09 [ 411.079553] RDX: 0000000020a53ffb RSI: 0000000020000100 RDI: 0000000000000017 [ 411.086806] RBP: 000000000072bea0 R08: 0000000020c61fc8 R09: 0000000000000000 [ 411.094056] R10: 0000000000000005 R11: 0000000000000246 R12: 00000000ffffffff [ 411.101309] R13: 0000000000000499 R14: 00000000006fbef8 R15: 0000000000000000 [ 411.109113] Dumping ftrace buffer: [ 411.112633] (ftrace buffer empty) [ 411.116321] Kernel Offset: disabled [ 411.119928] Rebooting in 86400 seconds..